Page 11 of 65 results (0.008 seconds)

CVSS: 4.3EPSS: 0%CPEs: 20EXPL: 1

Joomla! 1.6.x before 1.6.2 does not prevent page rendering inside a frame in a third-party HTML document, which makes it easier for remote attackers to conduct clickjacking attacks via a crafted web site. Joomla! v1.6.x anteriores a v1.6.2 no impide la renderización de páginas dentro de un marco en un documento HTML de terceros, lo que hace facilita a los atacantes remotos el realizar ataques de clickjacking mediante un sitio web manipulado. • http://bl0g.yehg.net/2011/04/joomla-161-and-lower-information.html http://developer.joomla.org/security/news/347-20110409-core-clickjacking.html • CWE-20: Improper Input Validation •

CVSS: 4.3EPSS: 0%CPEs: 46EXPL: 2

Multiple cross-site scripting (XSS) vulnerabilities in Joomla! before 1.6.4 allow remote attackers to inject arbitrary web script or HTML via (1) the query string to the com_contact component, as demonstrated by the Itemid parameter to index.php; (2) the query string to the com_content component, as demonstrated by the filter_order parameter to index.php; (3) the query string to the com_newsfeeds component, as demonstrated by an arbitrary parameter to index.php; or (4) the option parameter in a reset.request action to index.php; and, when Internet Explorer or Konqueror is used, (5) allow remote attackers to inject arbitrary web script or HTML via the searchword parameter in a search action to index.php in the com_search component. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en Joomla! en versiones anteriores a la 1.6.4. Permiten a usuarios remotos inyectar codigo de script web o código HTML de su elección a través de (1) la cadena de texto de petición ("query string") al componente com_contact, como se ha demostrado con el parámetro filter_order de index.php; (3) la "query string" al componente com_newsfeeds, como se ha demostrado por un parámetro arbitrario a index.php; o (4) el parámetro option en una acción ("action") reset.request de index.php; y, si Internet Explorer o Konqueror es utilizado, (5) permite a usuarios remotos inyectar codigo de script web o código HTML de su elección a través del parámetro searchword de una acción search a index.php en el componente com_search. • http://developer.joomla.org/security/news/352-20110604-xss-vulnerability.html http://www.openwall.com/lists/oss-security/2011/06/28/4 http://www.openwall.com/lists/oss-security/2011/06/29/12 http://yehg.net/lab/pr0js/advisories/joomla/core/%5Bjoomla_1.6.3%5D_cross_site_scripting%28XSS%29 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.1EPSS: 0%CPEs: 1EXPL: 1

Joomla! 1.6.0 is vulnerable to SQL Injection via the filter_order and filer_order_Dir parameters. Joomla! versión 1.6.0, es vulnerable a una inyección SQL por medio de los parámetros filter_order y filer_order_Dir. • https://packetstormsecurity.com/files/101835/Joomla-1.6.0-SQL-Injection.html https://www.openwall.com/lists/oss-security/2011/03/14/21 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 23EXPL: 2

Multiple SQL injection vulnerabilities in Joomla! 1.5.x before 1.5.22 allow remote attackers to execute arbitrary SQL commands via (1) the filter_order parameter in a com_weblinks category action to index.php, (2) the filter_order_Dir parameter in a com_weblinks category action to index.php, or (3) the filter_order_Dir parameter in a com_messages action to administrator/index.php. Múltiples vulnerabilidades de inyección SQL en Joomla! v1.5.x anterior a v1.5.22 permite a atacantes remotos ejecutar comandos SQL a través de (1) el parámetro filter_order en una acción de categoría com_weblinks a index.php, (2) el parámetro filter_order_Dir en una acción de categoría com_weblinks a index.php, o (3) el parámetro filter_order_Dir en una acción com_messages a administrator/index.php. • http://archives.neohapsis.com/archives/fulldisclosure/2010-10/0514.html http://developer.joomla.org/security/news/9-security/10-core-security/323-20101101-core-sqli-info-disclosurevulnerabilities.html http://openwall.com/lists/oss-security/2010/11/12/5 http://openwall.com/lists/oss-security/2010/11/12/6 http://secunia.com/advisories/42133 http://yehg.net/lab/pr0js/advisories/joomla/core/1.5.21/sql_injection/sqli_%28filter_order%29_front.jpg http://yehg.net/lab/pr0js/advisories&#x • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 23EXPL: 0

Multiple SQL injection vulnerabilities in Joomla! 1.5.x before 1.5.22 allow remote attackers to execute arbitrary SQL commands via the (1) filter_order or (2) filter_order_Dir parameter in a com_contact action to index.php, a different vulnerability than CVE-2010-4166. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. Múltiples vulnerabilidades de inyección SQL en Joomla! v1.5.x anterior a v1.5.22 permite a atacantes remotos ejecutar comandos SQL a través de los parámetros (1) filter_order o (2) filter_order_Dir en una acción com_contact a index.php, una vulnerabilidad diferente de CVE-2010-4166. • http://developer.joomla.org/security/news/9-security/10-core-security/323-20101101-core-sqli-info-disclosurevulnerabilities.html http://openwall.com/lists/oss-security/2010/11/12/5 http://openwall.com/lists/oss-security/2010/11/12/6 http://secunia.com/advisories/42133 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •