Vulnerabilities > Joomlaextensions > COM Hmcommunity

DATE CVE VULNERABILITY TITLE RISK
2011-12-14 CVE-2011-4809 Cross-Site Scripting vulnerability in Joomlaextensions COM Hmcommunity
Multiple cross-site scripting (XSS) vulnerabilities in the HM Community (com_hmcommunity) component before 1.01 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) language[], (2) university[], (3) persent[], (4) company_name[], (5) designation[], (6) music[], (7) books[], (8) movies[], (9) games[], (10) syp[], (11) ft[], and (12) fa[] parameters in a save task for a profile to index.php.
4.3
2011-12-14 CVE-2011-4808 SQL Injection vulnerability in Joomlaextensions COM Hmcommunity
SQL injection vulnerability in the HM Community (com_hmcommunity) component before 1.01 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a fnd_home action to index.php.
network
low complexity
joomlaextensions joomla CWE-89
7.5