Page 113 of 804 results (0.006 seconds)

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 2

SQL injection vulnerability in the Photoblog (com_photoblog) component alpha 3 and alpha 3a for Joomla! allows remote attackers to execute arbitrary SQL commands via the category parameter in a blogs action to index.php. Vulnerabilidad de inyección SQL en el componente Photoblog (com_photoblog) alpha 3 y alpha 3a de Joomla! permite a usuarios remotos ejecutar comandos SQL de su elección a través del parámetro "category" (categoría) en una acción de blogs en index.php. • http://packetstormsecurity.org/0910-exploits/joomlaphotoblog-sql.txt http://www.securityfocus.com/bid/36809 https://exchange.xforce.ibmcloud.com/vulnerabilities/53943 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 3

SQL injection vulnerability in the JShop (com_jshop) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the pid parameter in a product action to index.php. Vulnerabilidad de inyección SQL en el componente JShop (com_jshop) de Joomla! permite a usuarios remotos ejecutar comandos SQL de su elección a través de el parámetro pid en una acción "product" (producto) en index.php. • https://www.exploit-db.com/exploits/9891 http://www.packetstormsecurity.org/0910-exploits/joomlajshop-sql.txt http://www.securityfocus.com/bid/36808 https://exchange.xforce.ibmcloud.com/vulnerabilities/53944 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 4%CPEs: 2EXPL: 3

PHP remote file inclusion vulnerability in Fiji Web Design Ajax Chat (com_ajaxchat) component 1.0 for Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the GLOBALS[mosConfig_absolute_path] parameter to tests/ajcuser.php. Vulnerabilidad de subida de archivos sin restricción en el componente Fiji Web Design Ajax Chat (com_ajaxchat) v1.0 para Joomla! permite a atacantes remotos ejecutar código PHP de su elección a través de URL en el parámetro GLOBALS[mosConfig_absolute_path] en tests/ajcuser.php. • https://www.exploit-db.com/exploits/9888 http://secunia.com/advisories/37087 http://www.packetstormsecurity.org/0910-exploits/joomlaajaxchat-rfi.txt http://www.securityfocus.com/bid/36731 http://www.vupen.com/english/advisories/2009/2968 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 7.5EPSS: 2%CPEs: 2EXPL: 3

PHP remote file inclusion vulnerability in doc/releasenote.php in the BookLibrary (com_booklibrary) component 1.0 for Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter, a different vector than CVE-2009-2637. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. Vulnerabilidad de inclusión remota de archivos PHP en doc/releasenote.php en el componente BookLibrary (com_booklibrary) v1.0 para Joomla! permite a atacantes remotos ejecutar código PHP de su elección a través de una URL en el parámetro mosConfig_absolute_path, un vector diferente que CVE-2009-2637. • https://www.exploit-db.com/exploits/9889 http://www.securityfocus.com/bid/36732 http://www.securityfocus.com/bid/36732/exploit http://www.vupen.com/english/advisories/2009/2969 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 6.8EPSS: 0%CPEs: 2EXPL: 3

Multiple SQL injection vulnerabilities in the DJ-Catalog (com_djcatalog) component for Joomla! allow remote attackers to execute arbitrary SQL commands via the (1) id parameter in a showItem action and (2) cid parameter in a show action to index.php. Múltiples vulnerabilidades de inyección SQL en el componente de Joomla! "DJ-catalog" (com_djcatalog) permiten a atacantes remotos ejecutar comandos SQL a través de (1) el parámetro "id" en una acción de showItem y (2) el parámetro cid en una acción show a index.php. • https://www.exploit-db.com/exploits/9693 http://secunia.com/advisories/36696 http://www.design-joomla.eu/joomla-news/dj-catalog-sql-bsql-injection-multiple-vulnerability-fix.html http://www.exploit-db.com/exploits/9693 http://www.securityfocus.com/bid/36412 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •