Multiple Cross-Site Scripting (XSS) Vulnerabilities in Barter Sites Component 1.3 for Joomla!

Multiple Cross-Site Scripting (XSS) Vulnerabilities in Barter Sites Component 1.3 for Joomla!

CVE-2011-4830 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in the com_listing component in Barter Sites component 1.3 for Joomla! allow remote authenticated users to inject arbitrary web script or HTML via the (1) listing_title, (2) description, (3) homeurl (aka Website Address), (4) paystring (aka Payment types accepted), (5) sell_price, (6) shipping_cost, and (7) quantity parameters to index.php.

Learn more about our Web App Pen Testing.