Page 114 of 804 results (0.007 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 3

SQL injection vulnerability in the foobla Suggestions (com_foobla_suggestions) component 1.5.11 for Joomla! allows remote attackers to execute arbitrary SQL commands via the idea_id parameter to index.php. Vulnerabilidad de inyección SQL en el componente para Joomla! foobla Suggestions (com_foobla_suggestions) v1.5.11 permite a atacantes remotos ejecutar comandos SQL a través del parámetro idea_id a index.php. • https://www.exploit-db.com/exploits/9697 http://www.exploit-db.com/exploits/9697 http://www.securityfocus.com/bid/36425 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 3

SQL injection vulnerability in the Soundset (com_soundset) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the cat_id parameter to index.php. Vulnerabilidad de inyección SQL en el componente de Joomla! "Soundset" (com_soundset) v1.0 permite a atacantes remotos ejecutar comandos SQL a través del parámetro cat_id a index.php. • https://www.exploit-db.com/exploits/10067 http://packetstormsecurity.org/0910-exploits/joomlasoundset-sql.txt http://www.securityfocus.com/bid/36597 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 3

SQL injection vulnerability in the JoomlaCache CB Resume Builder (com_cbresumebuilder) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the group_id parameter in a group_members action to index.php. Una vulnerabilidad de inyección SQL en el componente de Joomla! JoomlaCache Resume CB Builder (com_cbresumebuilder), permite a atacantes remotos ejecutar comandos SQL a través del parámetro group_id en una acción group_members sobre index.php. • https://www.exploit-db.com/exploits/10064 http://packetstormsecurity.org/0910-exploits/joomlacbrb-sql.txt http://secunia.com/advisories/36954 http://www.securityfocus.com/bid/36598 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

A certain interface in the iCRM Basic (com_icrmbasic) component 1.4.2.31 for Joomla! does not require administrative authentication, which has unspecified impact and remote attack vectors. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. Ciertas interfaces en el componente iCRM Basic (com_icrmbasic) v1.4.2.31 para Joomla! no requiere autenticación administrativa, lo que tiene un impacto y vectores de ataque no especificados. • http://secunia.com/advisories/36892 http://www.osvdb.org/58382 http://www.securityfocus.com/bid/36533 • CWE-287: Improper Authentication •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 3

SQL injection vulnerability in the Kinfusion SportFusion (com_sportfusion) component 0.2.2 through 0.2.3 for Joomla! allows remote attackers to execute arbitrary SQL commands via the cid[0] parameter in a teamdetail action to index.php. Vulnerabilidad de inyección SQL en el componente Kinfusion SportFusion (com_sportfusion) 0.2.2 a 0.2.3 para Joomla! permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro "cid[0]" en una acción teamdetail a index.php. • https://www.exploit-db.com/exploits/33237 http://packetstormsecurity.org/0909-exploits/joomlasportfusion-sql.txt http://secunia.com/advisories/36844 http://www.securityfocus.com/bid/36481 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •