Vulnerabilities > Jojocms

DATE CVE VULNERABILITY TITLE RISK
2014-06-09 CVE-2013-3082 Cross-Site Scripting vulnerability in Jojocms Jojo-Cms 1.1/1.2/1.2.1
Cross-site scripting (XSS) vulnerability in plugins/jojo_core/forgot_password.php in Jojo before 1.2.2 allows remote attackers to inject arbitrary web script or HTML via the search parameter to forgot-password/.
network
jojocms CWE-79
4.3
2014-06-09 CVE-2013-3081 SQL Injection vulnerability in Jojocms Jojo-Cms 1.1/1.2/1.2.1
SQL injection vulnerability in the checkEmailFormat function in plugins/jojo_core/classes/Jojo.php in Jojo before 1.2.2 allows remote attackers to execute arbitrary SQL commands via the X-Forwarded-For HTTP header to /articles/test/.
network
low complexity
jojocms CWE-89
7.5