Vulnerabilities > Harmistechnology > COM Jesubmit

DATE CVE VULNERABILITY TITLE RISK
2012-10-01 CVE-2012-5230 Security vulnerability in Harmistechnology COM Jesubmit 1.4
Unspecified vulnerability in the JE Story Submit (com_jesubmit) component before 1.9 for Joomla! has unknown impact and attack vectors.
network
low complexity
harmistechnology joomla
7.5
2011-11-02 CVE-2010-5022 SQL Injection vulnerability in Harmistechnology COM Jesubmit 1.4
SQL injection vulnerability in the JExtensions JE Story Submit (com_jesubmit) component 1.4 for Joomla! allows remote attackers to execute arbitrary SQL commands via the view parameter to index.php.
network
low complexity
harmistechnology joomla CWE-89
7.5