Multiple cross-site scripting (XSS) vulnerabilities in the HM Community (com_hmcommunity) component before 1.01 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) language[], (2) university[], (3) persent[], (4) company_name[], (5) designation[], (6) music[], (7) books[], (8) movies[], (9) games[], (10) syp[], (11) ft[], and (12) fa[] parameters in a save task for a profile to index.php. NOTE: some of these details are obtained from third party information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-12-14T00:00:00Z

Updated: 2024-09-16T19:52:33.295Z

Reserved: 2011-12-13T00:00:00Z

Link: CVE-2011-4809

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2011-12-14T00:55:19.263

Modified: 2012-02-10T05:00:00.000

Link: CVE-2011-4809

cve-icon Redhat

No data.