Vulnerabilities > Cmsjunkie

DATE CVE VULNERABILITY TITLE RISK
2020-02-03 CVE-2020-5182 Insufficiently Protected Credentials vulnerability in Cmsjunkie J-Businessdirectory
The J-BusinessDirectory extension before 5.2.9 for Joomla! allows Reverse Tabnabbing.
network
cmsjunkie CWE-522
4.3
2015-02-04 CVE-2015-1478 Cross-site Scripting vulnerability in Cmsjunkie J-Classifiedsmanager
Cross-site scripting (XSS) vulnerability in the CMSJunkie J-ClassifiedsManager component for Joomla! allows remote attackers to inject arbitrary web script or HTML via the view parameter to /classifieds.
network
cmsjunkie CWE-79
4.3
2015-02-04 CVE-2015-1477 SQL Injection vulnerability in Cmsjunkie J-Classifiedsmanager
SQL injection vulnerability in the CMSJunkie J-ClassifiedsManager component for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a viewad task to classifieds/offerring-ads.
network
low complexity
cmsjunkie CWE-89
7.5