4 results (0.002 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 2

SQL Injection exists in the JTicketing 2.0.16 component for Joomla! via a view=events action with a filter_creator or filter_events_cat parameter. Existe inyección SQL en el componente JTicketing 2.0.16 para Joomla! mediante una acción view=events con unos parámetros filter_creator o filter_events_cat. Joomla! • https://www.exploit-db.com/exploits/44121 https://exploit-db.com/exploits/44121 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 2

SQL Injection exists in the JGive 2.0.9 component for Joomla! via the filter_org_ind_type or campaign_countries parameter. Existe inyección SQL en el componente JGive 2.0.9 para Joomla! mediante los parámetros filter_org_ind_type o campaign_countries. Joomla! • https://www.exploit-db.com/exploits/44116 https://exploit-db.com/exploits/44116 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 2

SQL Injection exists in the InviteX 3.0.5 component for Joomla! via the invite_type parameter in a view=invites action. Existe inyección SQL en el componente InviteX 3.0.5 para Joomla! mediante el parámetro invite_type en una acción view=invites. Joomla! • https://www.exploit-db.com/exploits/44114 https://exploit-db.com/exploits/44114 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 2

SQL injection vulnerability in the Techjoomla SocialAds For JomSocial (com_socialads) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the ads description field in a showad action to index.php. Vulnerabilidad de inyección SQL en el componente Techjoomla SocialAds For JomSocial (com_socialads) para Joomla!, permite a atacantes remotos ejecutar comandos SQL de su elección a través del campo de descripción "ads" en una acción showad al index.php. • https://www.exploit-db.com/exploits/14196 http://www.exploit-db.com/exploits/14196 http://www.securityfocus.com/bid/41354 https://exchange.xforce.ibmcloud.com/vulnerabilities/60067 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •