Vulnerabilities > Virtuemart > Virtuemart > 3.0.14

DATE CVE VULNERABILITY TITLE RISK
2018-04-26 CVE-2018-7465 Cross-site Scripting vulnerability in Virtuemart
An XSS issue was discovered in VirtueMart before 3.2.14.
network
virtuemart CWE-79
3.5
2017-05-29 CVE-2016-10379 SQL Injection vulnerability in Virtuemart 3.0.14
The VirtueMart com_virtuemart component 3.0.14 for Joomla! allows SQL injection by remote authenticated administrators via the virtuemart_paymentmethod_id or virtuemart_shipmentmethod_id parameter to administrator/index.php.
network
low complexity
virtuemart CWE-89
6.5