Vulnerabilities > Barter Sites

DATE CVE VULNERABILITY TITLE RISK
2011-12-15 CVE-2011-4830 Cross-Site Scripting vulnerability in Barter-Sites COM Listing 1.3
Multiple cross-site scripting (XSS) vulnerabilities in the com_listing component in Barter Sites component 1.3 for Joomla! allow remote authenticated users to inject arbitrary web script or HTML via the (1) listing_title, (2) description, (3) homeurl (aka Website Address), (4) paystring (aka Payment types accepted), (5) sell_price, (6) shipping_cost, and (7) quantity parameters to index.php.
3.5
2011-12-15 CVE-2011-4829 SQL Injection vulnerability in Barter-Sites COM Listing 1.3
SQL injection vulnerability in the com_listing component in Barter Sites component 1.3 for Joomla! allows remote attackers to execute arbitrary SQL commands via the category_id parameter to index.php.
network
low complexity
barter-sites joomla CWE-89
7.5