26 results (0.008 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 4

SQL injection vulnerability in the YouTube (com_youtube) component 1.5 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id_cate parameter to index.php. Vulnerabilidad de inyección SQL en el complemento YouTube (com_youtube) v1.5 de Joomla! permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro "id_cate" de index.php. • https://www.exploit-db.com/exploits/14467 http://packetstormsecurity.org/1007-exploits/joomlayoutube-sql.txt http://www.exploit-db.com/exploits/14467 http://www.securityfocus.com/bid/41938 https://exchange.xforce.ibmcloud.com/vulnerabilities/60624 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

SQL injection vulnerability in the BookLibrary From Same Author (com_booklibrary) module 1.5 and possibly earlier for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a view action to index.php. Vulnerabilidad de inyección SQL en el módulo BookLibrary From Same Author (com_booklibrary) 1.5, y posiblemente versiones anteriores, para Joomla!, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro "id" en una acción view a index.php. • http://secunia.com/advisories/40130 http://secunia.com/secunia_research/2010-83 http://www.osvdb.org/65996 http://www.securityfocus.com/archive/1/512174/100/0/threaded http://www.securityfocus.com/bid/41350 http://www.vupen.com/english/advisories/2010/1707 https://exchange.xforce.ibmcloud.com/vulnerabilities/60107 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 5.0EPSS: 0%CPEs: 3EXPL: 4

Directory traversal vulnerability in the Highslide JS (com_hsconfig) component 1.5 and 2.0.9 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party information. Vulnerabilidad de salto de directorio en el componente Highslide JS v1.5 y v2.0.9 para Joomla! • https://www.exploit-db.com/exploits/12086 http://packetstormsecurity.org/1004-exploits/joomlahsconfig-lfi.txt http://secunia.com/advisories/39359 http://www.exploit-db.com/exploits/12086 http://www.securityfocus.com/bid/39239 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 1%CPEs: 2EXPL: 4

Directory traversal vulnerability in the inertialFATE iF Portfolio Nexus (com_if_nexus) component 1.5 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. Vulnerabilidad de salto de directorio en el componente para Joomla! inertialFATE iF Portfolio Nexus (com_if_nexus), permite a atacantes remotos incluir y ejecutar ficheros locales de su elección al utilizar caracteres .. • https://www.exploit-db.com/exploits/10754 https://www.exploit-db.com/exploits/33440 http://secunia.com/advisories/37760 http://www.exploit-db.com/exploits/10754 http://www.osvdb.org/61382 http://www.securityfocus.com/bid/37473 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 0

SQL injection vulnerability in the plgSearchEventsearch::onSearch method in eventsearch.php in the JEvents Search plugin 1.5 through 1.5.3 for Joomla! allows remote attackers to execute arbitrary SQL commands via unspecified vectors. NOTE: some of these details are obtained from third party information. Vulnerabilidad de inyección SQL en el método plgSearchEventsearch::onSearch en eventsearch.php en el plugin JEvents Search v1.5 a la v1.5.3 para Joomla!, permite a atacantes remotos ejecutar comandos SQL de su elección a través de vectores sin especificar. • http://secunia.com/advisories/38404 http://www.jevents.net/forum/viewtopic.php?f=17&t=3910#p15526 http://www.securityfocus.com/bid/38050 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •