Page 10 of 84 results (0.003 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 2

SQL injection vulnerability in product_details.php in the Mytipper Zogo-shop 1.15.4 plugin for e107 allows remote attackers to execute arbitrary SQL commands via the product parameter. Vulnerabilidad de inyección SQL en product_details.php en el complemento Mytipper Zogo-shop para e107, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro "product". • https://www.exploit-db.com/exploits/7184 http://secunia.com/advisories/32795 http://www.securityfocus.com/bid/32423 https://exchange.xforce.ibmcloud.com/vulnerabilities/46784 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.8EPSS: 0%CPEs: 2EXPL: 0

SQL injection vulnerability in e107chat.php in the eChat plugin 4.2 for e107, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the nick parameter. Vulnerabilidad de inyección SQL en e107chat.php en el componente eChat v4.2 para e107, cuando magic_quotes_gpc está deshabilitado, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro "nick". • http://secunia.com/advisories/30561 http://www.securityfocus.com/archive/1/493126/100/0/threaded https://exchange.xforce.ibmcloud.com/vulnerabilities/42883 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.5EPSS: 0%CPEs: 56EXPL: 2

SQL injection vulnerability in usersettings.php in e107 0.7.13 and earlier allows remote authenticated users to execute arbitrary SQL commands via the ue[] parameter. Vulnerabilidad de inyección SQL en el archivo usersettings.php en e107 0.7.13 y versiones anteriores, permite a los usuarios remotos autentificados ejecutar arbitrariamente comandos SQL a través del parámetro ue[]. • https://www.exploit-db.com/exploits/6791 http://secunia.com/advisories/32322 http://securityreason.com/securityalert/4683 http://www.securityfocus.com/bid/31821 http://www.vupen.com/english/advisories/2008/2860 https://exchange.xforce.ibmcloud.com/vulnerabilities/45967 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 2

SQL injection vulnerability in lyrics_song.php in the Lyrics (lyrics_menu) plugin 0.42 for e107 allows remote attackers to execute arbitrary SQL commands via the l_id parameter. NOTE: some of these details are obtained from third party information. Una vulnerabilidad de inyección SQL en el fichero lyrics_song.php en el plugin Lyrics (lyrics_menu) plugin para e107 permite a atacantes remotos ejecutar comandos SQL arbitrarios a través del parámetro l_id. • https://www.exploit-db.com/exploits/6885 http://secunia.com/advisories/32477 http://securityreason.com/securityalert/4551 http://www.securityfocus.com/bid/32004 http://z0rlu.blogspot.com/2008/10/e107-plugin-lyricsmenu-lyricssongphp.html https://exchange.xforce.ibmcloud.com/vulnerabilities/46236 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 1

SQL injection vulnerability in newuser.php in the alternate_profiles plugin, possibly 0.2, for e107 allows remote attackers to execute arbitrary SQL commands via the id parameter. Vulnerabilidad de inyección SQL en newuser.php en el plugin alternate_profiles, posiblemente 0.2, para e107 permite a un atacante remoto ejecutar código SQL de su elección por medio del parámetro id. • https://www.exploit-db.com/exploits/6849 http://securityreason.com/securityalert/4530 http://www.securityfocus.com/bid/31940 http://www.vupen.com/english/advisories/2008/2940 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •