Page 15 of 151 results (0.005 seconds)

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 1

SQL injection vulnerability in index.php in the Shambo2 (com_shambo2) component for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the Itemid parameter. Vulnerabilidad de inyección SQL en index.php en el componente Shambo2 (com_shambo2) para Mambo y Joomla!. Permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro Itemid. • https://www.exploit-db.com/exploits/5059 http://www.securityfocus.com/bid/27609 https://exchange.xforce.ibmcloud.com/vulnerabilities/40238 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 2

SQL injection vulnerability in index.php in the Arthur Konze AkoGallery (com_akogallery) 2.5 beta component for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a detail action. Vulnerabilidad de inyección SQL en index.php en el componente Arthur Konze AkoGallery (com_akogallery) 2.5 beta para Mambo y Joomla!. Permite a atacantes remotos ejecutar comandos SQL arbitrarios a través del parámetro id en una acción de detalle. • https://www.exploit-db.com/exploits/5029 http://www.securityfocus.com/bid/27557 https://exchange.xforce.ibmcloud.com/vulnerabilities/40141 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 20EXPL: 1

SQL injection vulnerability in index.php in the Darko Selesi EstateAgent (com_estateagent) 0.1 component for Mambo 4.5.x and Joomla! allows remote attackers to execute arbitrary SQL commands via the objid parameter in a contact showObject action. Vulnerabilidad de inyección SQL en idex.php en el componente Darko Selesi EstateAgent (com_estateagent) 0.1 para Mambo 4.5.x y Joomla!. Permite a atacantes remotos ejecutar comandos SQL arbitrarios a través del parámetro objid en una acción de contacto showObject. • https://www.exploit-db.com/exploits/5016 http://www.securityfocus.com/bid/27520 http://www.vupen.com/english/advisories/2008/0362 https://exchange.xforce.ibmcloud.com/vulnerabilities/40060 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 1

SQL injection vulnerability in index.php in the Atapin Jokes (com_jokes) 1.0 component for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the cat parameter in a CatView action. Vulnerabilidad de inyección SQL en index.php en el componente Atapin Jokes (com_jokes) 1.0 para Mambo y Joomla!. Permite a atacantes remotos ejecutar comandos SQL arbitrarios a través del parámetro cat en una acción CatView. • https://www.exploit-db.com/exploits/5015 http://www.securityfocus.com/bid/27522 http://www.vupen.com/english/advisories/2008/0361 https://exchange.xforce.ibmcloud.com/vulnerabilities/40067 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 1

SQL injection vulnerability in index.php in the Recipes (com_recipes) 1.00 component for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a detail action. Vulnerabilidad de inyección SQL en index.php en el componente Recipes (com_recipes) 1.00 para Mambo y Joomla!. Permite a atacantes remotos ejecutar comandos SQL arbitrarios a través del parámetro id en una acción de detalle. • https://www.exploit-db.com/exploits/5014 http://www.securityfocus.com/bid/27519 http://www.vupen.com/english/advisories/2008/0360 https://exchange.xforce.ibmcloud.com/vulnerabilities/40064 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •