CVE-2010-1746

Multiple cross-site scripting (XSS) vulnerabilities in the Table JX (com_grid) component for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) data_search and (2) rpp parameters to index.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:toolsjx:com_grid:*:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-05-06 18:30

Updated : 2024-02-04 17:54


NVD link : CVE-2010-1746

Mitre link : CVE-2010-1746

CVE.ORG link : CVE-2010-1746


JSON object : View

Products Affected

joomla

  • joomla\!

toolsjx

  • com_grid
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')