RSS   Vulnerabilities for 'Kunena'   RSS

2020-02-25
 
CVE-2016-11020

CWE-434
 

 
Kunena before 5.0.4 does not restrict avatar file extensions to gif, jpeg, jpg, and png. This can lead to XSS and remote code execution.

 
2019-08-16
 
CVE-2019-15120

CWE-79
 

 
The Kunena extension before 5.1.14 for Joomla! allows XSS via BBCode.

 
2017-03-22
 
CVE-2017-5673

CWE-79
 

 
In the Kunena extension 5.0.2 through 5.0.4 for Joomla!, the forum message subject (aka topic subject) accepts JavaScript, leading to XSS. Six files are affected: crypsis/layouts/message/item/default.php, crypsis/layouts/message/item/top/default.php, crypsis/layouts/message/item/bottom/default.php, crypsisb3/layouts/message/item/default.php, crypsisb3/layouts/message/item/top/default.php, and crypsisb3/layouts/message/item/bottom/default.php. This is fixed in 5.0.5.

 
2014-11-26
 
CVE-2014-9103

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in the Kunena component before 3.0.6 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) index value of an array parameter or the filename parameter in the Content-Disposition header to the (2) file or (3) profile image upload functionality.

 
 
CVE-2014-9102

CWE-89
 

 
Multiple SQL injection vulnerabilities in the Kunena component before 3.0.6 for Joomla! allow remote authenticated users to execute arbitrary SQL commands via the index value in an array parameter, as demonstrated by the topics[] parameter in an unfavorite action to index.php.

 
2012-09-06
 
CVE-2012-4868

CWE-89
 

 
SQL injection vulnerability in news.php in the Kunena component 1.7.2 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter.

 

 >>> Vendor: Kunena 2 Products
Kunena forum
Kunena


Copyright 2024, cxsecurity.com

 

Back to Top