Vulnerabilities > Jomres > Jomres

DATE CVE VULNERABILITY TITLE RISK
2020-01-02 CVE-2013-3932 SQL Injection vulnerability in Jomres 7.3.0
SQL injection vulnerability in the Jomres (com_jomres) component before 7.3.1 for Joomla! allows remote authenticated users with the "Business Manager" permission to execute arbitrary SQL commands via the id parameter in an editProfile action to administrator/index.php.
network
low complexity
jomres CWE-89
6.5
2020-01-02 CVE-2013-3931 Cross-site Scripting vulnerability in Jomres 7.3.0
Cross-site scripting (XSS) vulnerability in the Jomres (com_jomres) component before 7.3.1 for Joomla! allows remote authenticated users with the "Business Manager" permission to inject arbitrary web script or HTML via the property_name parameter, related to editing property details.
network
jomres CWE-79
3.5