Cross-Site Scripting (XSS) Vulnerabilities in Kunena Component for Joomla!

Cross-Site Scripting (XSS) Vulnerabilities in Kunena Component for Joomla!

CVE-2014-9103 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in the Kunena component before 3.0.6 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) index value of an array parameter or the filename parameter in the Content-Disposition header to the (2) file or (3) profile image upload functionality.

Learn more about our Web App Pen Testing.