Page 127 of 804 results (0.006 seconds)

CVSS: 6.8EPSS: 0%CPEs: 14EXPL: 0

Multiple cross-site request forgery (CSRF) vulnerabilities in the com_media component for Joomla! 1.5.x through 1.5.9 allow remote attackers to hijack the authentication of unspecified victims via unknown vectors. Múltiples vulnerabilidades de falsificación de petición de sitios cruzados en el componente com_media para Joomla! v1.5.x hasta v1.5.9 permite a atacantes remotos secuestrar la autentificación de de víctimas no especificadas mediante vectores desconocidos. • http://developer.joomla.org/security/news/293-20090301-core-multiple-xsscsrf.html http://secunia.com/advisories/34551 https://exchange.xforce.ibmcloud.com/vulnerabilities/49656 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 2.6EPSS: 0%CPEs: 14EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in Joomla! 1.5 through 1.5.9 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors to the (1) com_admin component, (2) com_search component when "Gather Search Statistics" is enabled, and (3) the category view in the com_content component. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en Joomla! v1.5 hasta 1.5.9, permite a atacantes remotos web script o HTML de su elección a través de vectores no especificados en los componentes (1) com_admin, (2) com_search cuando "Gather Search Statistics" está disponible y (3) la vista categoría en com_content. • http://developer.joomla.org/security/news/293-20090301-core-multiple-xsscsrf.html http://developer.joomla.org/security/news/294-20090302-core-comcontent-xss.html http://secunia.com/advisories/34551 http://www.securityfocus.com/bid/34360 https://exchange.xforce.ibmcloud.com/vulnerabilities/49654 https://exchange.xforce.ibmcloud.com/vulnerabilities/49655 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

SQL injection vulnerability in the RD-Autos (com_rdautos) component 1.5.7 for Joomla! allows remote attackers to execute arbitrary SQL commands via the makeid parameter in index.php. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. Vulnerabilidad de inyección SQL en el componente RD-Autos (com_rdautos) v1.5.7 para Joomla! permite a atacantes remotos ejecutar comandos SQL de forma arbitraria a través del parámetro "makeid" en index.php. • http://osvdb.org/53138 http://secunia.com/advisories/34578 http://www.securityfocus.com/bid/34364 https://exchange.xforce.ibmcloud.com/vulnerabilities/49671 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 3

SQL injection vulnerability in sub_commententry.php in the BookJoomlas (com_bookjoomlas) component 0.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the gbid parameter in a comment action to index.php. Vulnerabilidad de inyección SQL en sub_commententry.php en el componente BookJoomlas (com_bookjoomlas) v0.1 para Joomla! permite a atacantes remotos ejecutar arbitrariamente comandos SQL a través del parámetro "gbid" en una acción de comentario en index.php. • https://www.exploit-db.com/exploits/8353 http://osvdb.org/53421 http://www.securityfocus.com/bid/34392 http://www.vupen.com/english/advisories/2009/0952 https://exchange.xforce.ibmcloud.com/vulnerabilities/49682 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 17EXPL: 2

SQL injection vulnerability in webhosting.php in the Webhosting Component (com_webhosting) module before 1.1 RC7 for Joomla! and Mambo allows remote attackers to execute arbitrary SQL commands via the catid parameter to index.php. Vulnerabilidad de inyección SQL en webhosting.php en el modulo Webhosting (com_webhosting) anteriores a v1.1 RC7 para Joomla! y Mambo permite a atacantes remotos ejecutar comando SQL de forma arbitraria a través del parámetro "catid" a index.php. • https://www.exploit-db.com/exploits/5527 http://forum.wh-com.de/index.php?topic=497.0 http://osvdb.org/50423 http://www.securityfocus.com/bid/29000 https://exchange.xforce.ibmcloud.com/vulnerabilities/42124 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •