Vulnerabilities > Mlwebtechnologies

DATE CVE VULNERABILITY TITLE RISK
2023-12-14 CVE-2023-40627 Cross-site Scripting vulnerability in Mlwebtechnologies Livingword
A reflected XSS vulnerability was discovered in the LivingWord component for Joomla.
network
low complexity
mlwebtechnologies CWE-79
6.1
2018-02-22 CVE-2018-7314 SQL Injection vulnerability in Mlwebtechnologies Prayercenter 3.0.2
SQL Injection exists in the PrayerCenter 3.0.2 component for Joomla! via the sessionid parameter, a different vulnerability than CVE-2008-6429.
network
low complexity
mlwebtechnologies CWE-89
7.5