Vulnerabilities (CVE)

Filtered by vendor Stackideas Subscribe
Filtered by product Komento
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-7324 1 Stackideas 1 Komento 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in helpers/comment.php in the StackIdeas Komento (com_komento) component before 2.0.5 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) img or (2) url tag of a new comment.
CVE-2014-0793 2 Joomla, Stackideas 2 Joomla\!, Komento 2024-02-04 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in the StackIdeas Komento (com_komento) component before 1.7.3 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) website or (2) latitude parameter in a comment to the default URI.
CVE-2014-1837 1 Stackideas 1 Komento 2024-02-04 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the StackIdeas Komento (com_komento) component before 1.7.4 for Joomla! allows remote attackers to inject arbitrary web script or HTML via vectors related to "checking new comments."