Vulnerabilities > Toolsjx

DATE CVE VULNERABILITY TITLE RISK
2010-05-06 CVE-2010-1746 Cross-Site Scripting vulnerability in Toolsjx COM Grid
Multiple cross-site scripting (XSS) vulnerabilities in the Table JX (com_grid) component for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) data_search and (2) rpp parameters to index.php.
4.3