1 results (0.001 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 3

SQL injection vulnerability in the Shape5 Bridge of Hope template for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in an article action to index.php. Vulnerabilidad de inyección SQL en la plantilla "Shape5 Bridge of Hope" de Joomla! permite a los atacantes remotos ejecutar comandos SQL a su elección a través del parámetro "id" en una acción "article" a index.php. • https://www.exploit-db.com/exploits/10964 http://packetstormsecurity.org/1001-exploits/joomlaboh-sql.txt http://www.exploit-db.com/exploits/10964 http://www.securityfocus.com/bid/37602 http://www.vupen.com/english/advisories/2010/0019 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •