Cross-site scripting (XSS) vulnerability in the CMSJunkie J-ClassifiedsManager component for Joomla! allows remote attackers to inject arbitrary web script or HTML via the view parameter to /classifieds.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-02-04T16:00:00Z

Updated: 2024-09-17T00:26:21.675Z

Reserved: 2015-02-04T00:00:00Z

Link: CVE-2015-1478

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-02-04T16:59:07.187

Modified: 2015-02-04T19:54:46.053

Link: CVE-2015-1478

cve-icon Redhat

No data.