Page 2 of 46 results (0.004 seconds)

CVSS: 7.5EPSS: 97%CPEs: 95EXPL: 9

Joomla! 1.5.x, 2.x, and 3.x before 3.4.6 allow remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via the HTTP User-Agent header, as exploited in the wild in December 2015. Joomla! 1.5.x, 2.x y 3.x en versiones anteriores a 3.4.6 permite a atacantes remotos llevar a cabo ataques de inyección de objetos PHP y ejecutar código PHP arbitrario a través de la cabecera HTTP User-Agent header, como fue explotado en Diciembre 2015. • https://www.exploit-db.com/exploits/38977 https://www.exploit-db.com/exploits/39033 https://github.com/paralelo14/CVE-2015-8562 https://github.com/guanjivip/CVE-2015-8562 https://github.com/thejackerz/scanner-exploit-joomla-CVE-2015-8562 https://github.com/RobinHoutevelts/Joomla-CVE-2015-8562-PHP-POC http://packetstormsecurity.com/files/134949/Joomla-HTTP-Header-Unauthenticated-Remote-Code-Execution.html http://packetstormsecurity.com/files/135100/Joomla-3.4.5-Object-Injection.html http://ww • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 27EXPL: 0

Joomla! 1.5.x before 1.5.26 has unspecified impact and attack vectors related to "insufficient randomness" and a "password reset vulnerability." Joomla! v1.5.x antes de 1.5.26 tiene un impacto no especificado y vectores de ataque relacionados con una "aleatoriedad insuficiente" y una "vulnerabilidad de restablecimiento de contraseña". • http://developer.joomla.org/security/news/396-20120305-core-password-change.html http://www.openwall.com/lists/oss-security/2012/03/29/5 http://www.openwall.com/lists/oss-security/2012/08/27/6 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 5.0EPSS: 0%CPEs: 27EXPL: 0

Joomla! 1.5.x before 1.5.26 does not properly check permissions, which allows attackers to obtain sensitive "administrative back end information" via unknown vectors. NOTE: this might be a duplicate of CVE-2012-1611. Joomla! v1.5.x antes de v1.5.26 no comprueba correctamente los permisos, lo que permite a los atacantes obtener información sensible del backend a través de vectores desconocidos. • http://developer.joomla.org/security/news/397-20120306-core-information-disclosure.html http://www.openwall.com/lists/oss-security/2012/03/29/5 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 4.3EPSS: 0%CPEs: 12EXPL: 2

Multiple cross-site scripting (XSS) vulnerabilities in Joomla! before 1.5.12 allow remote attackers to inject arbitrary web script or HTML via the HTTP_REFERER header to (1) components/com_content/views/article/tmpl/form.php, (2) components/com_user/controller.php, (3) plugins/system/legacy/html.php, or (4) templates/beez/html/com_content/article/form.php. Múltiples vulnerabilidades de ejecución de secuencias de comandos en sitios cruzados (XSS) en Joomla! anteriores a v1.5.12, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de la cabecera HTTP_REFERER sobre(1) components/com_content/views/article/tmpl/form.php, (2) components/com_user/controller.php, (3) plugins/system/legacy/html.php, o (4) templates/beez/html/com_content/article/form.php. • https://www.exploit-db.com/exploits/33061 http://archives.neohapsis.com/archives/bugtraq/2009-07/0012.html http://developer.joomla.org/security/news/298-20090604-core-frontend-xss-httpreferer-not-properly-filtered.html http://secunia.com/advisories/35668 http://www.openwall.com/lists/oss-security/2011/12/25/3 http://www.openwall.com/lists/oss-security/2011/12/25/8 http://www.osvdb.org/55589 http://www.securityfocus.com/bid/35544 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 12EXPL: 0

Cross-site scripting (XSS) vulnerability in Joomla! before 1.5.12 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en Joomla! anteriores a v1.5.12, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del parámetro PATH_INFO. • http://developer.joomla.org/security/news/299-20090605-core-frontend-xss-phpself-not-properly-filtered.html http://secunia.com/advisories/35668 http://www.openwall.com/lists/oss-security/2011/12/25/3 http://www.openwall.com/lists/oss-security/2011/12/25/8 http://www.osvdb.org/55590 http://www.securityfocus.com/bid/35544 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •