Vulnerabilities > Instantphp

DATE CVE VULNERABILITY TITLE RISK
2012-02-14 CVE-2012-1069 Cross-Site Scripting vulnerability in Instantphp Lknsupport
Cross-site scripting (XSS) vulnerability in module/kb/search_word in the search module in lknSupport allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO.
network
instantphp CWE-79
4.3
2011-11-01 CVE-2010-4994 SQL Injection vulnerability in Instantphp Jobs PRO 1.6.4
SQL injection vulnerability in the Jobs Pro component 1.6.4 for Joomla! allows remote attackers to execute arbitrary SQL commands via the detailed_results parameter to search_jobs.html.
network
low complexity
instantphp joomla CWE-89
7.5