Multiple cross-site scripting (XSS) vulnerabilities in the Kunena component before 3.0.6 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) index value of an array parameter or the filename parameter in the Content-Disposition header to the (2) file or (3) profile image upload functionality.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-11-26T15:00:00Z

Updated: 2024-09-16T23:56:14.725Z

Reserved: 2014-11-26T00:00:00Z

Link: CVE-2014-9103

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2014-11-26T15:59:18.950

Modified: 2014-12-05T16:53:06.687

Link: CVE-2014-9103

cve-icon Redhat

No data.