CVE-2014-1837

Cross-site scripting (XSS) vulnerability in the StackIdeas Komento (com_komento) component before 1.7.4 for Joomla! allows remote attackers to inject arbitrary web script or HTML via vectors related to "checking new comments."
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:stackideas:komento:*:*:*:*:*:*:*:*
cpe:2.3:a:stackideas:komento:1.7.0:*:*:*:*:*:*:*
cpe:2.3:a:stackideas:komento:1.7.1:*:*:*:*:*:*:*
cpe:2.3:a:stackideas:komento:1.7.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-01-30 19:55

Updated : 2024-02-04 18:35


NVD link : CVE-2014-1837

Mitre link : CVE-2014-1837

CVE.ORG link : CVE-2014-1837


JSON object : View

Products Affected

stackideas

  • komento
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')