Page 27 of 207 results (0.014 seconds)

CVSS: 5.0EPSS: 0%CPEs: 15EXPL: 0

The com_content component in Joomla! 3.x before 3.4.5 does not properly check ACLs, which allows remote attackers to obtain sensitive information via unspecified vectors. El componente com_content en Joomla! 3.x en versiones anteriores a 3.4.5 no comprueba ACLs correctamente, lo que permite a atacantes remotos obtener información sensible a través de vectores no especificados. • http://developer.joomla.org/security-centre/630-20151003-core-acl-violations.html http://www.securitytracker.com/id/1033950 • CWE-284: Improper Access Control •

CVSS: 5.0EPSS: 0%CPEs: 15EXPL: 0

The com_contenthistory component in Joomla! 3.2 before 3.4.5 does not properly check ACLs, which allows remote attackers to obtain sensitive information via unspecified vectors. El componente com_contenthistory en Joomla! 3.2 en versiones anteriores a 3.4.5 no comprueba ACLs correctamente, lo que permite a atacantes remotos obtener información sensible a través de vectores no especificados. • http://developer.joomla.org/security-centre/629-20151002-core-acl-violations.html http://www.securitytracker.com/id/1033950 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.5EPSS: 97%CPEs: 15EXPL: 3

SQL injection vulnerability in Joomla! 3.2 before 3.4.4 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, a different vulnerability than CVE-2015-7858. Vulnerabilidad de inyección SQL en Joomla! 3.2 en versiones anteriores a 3.4.4 permite a atacantes remotos ejecutar comandos SQL arbitrarios a través de vectores no especificados, una vulnerabilidad diferente a CVE-2015-7858. • https://www.exploit-db.com/exploits/38797 https://github.com/Cappricio-Securities/CVE-2015-7297 http://developer.joomla.org/security-centre/628-20151001-core-sql-injection.html http://packetstormsecurity.com/files/134097/Joomla-3.44-SQL-Injection.html http://packetstormsecurity.com/files/134494/Joomla-Content-History-SQL-Injection-Remote-Code-Execution.html http://www.rapid7.com/db/modules/auxiliary/gather/joomla_contenthistory_sqli http://www.rapid7.com/db/modules/exploit/unix/webapp/joomla_contenthistory_ • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 81%CPEs: 15EXPL: 2

SQL injection vulnerability in the getListQuery function in administrator/components/com_contenthistory/models/history.php in Joomla! 3.2 before 3.4.5 allows remote attackers to execute arbitrary SQL commands via the list[select] parameter to index.php. Vulnerabilidad de inyección SQL en la función getListQuery en administrator/components/com_contenthistory/models/history.php en Joomla! 3.2 en versiones anteriores a 3.4.5 permite a atacantes remotos ejecutar comandos SQL arbitrarios a través del parámetro list[select] a index.php. • https://www.exploit-db.com/exploits/38797 http://developer.joomla.org/security-centre/628-20151001-core-sql-injection.html http://packetstormsecurity.com/files/134097/Joomla-3.44-SQL-Injection.html http://packetstormsecurity.com/files/134494/Joomla-Content-History-SQL-Injection-Remote-Code-Execution.html http://www.rapid7.com/db/modules/exploit/unix/webapp/joomla_contenthistory_sqli_rce http://www.securityfocus.com/bid/77295 http://www.securitytracker.com/id/1033950 https://www.trustwave.com/Resources& • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 81%CPEs: 14EXPL: 2

SQL injection vulnerability in Joomla! 3.2 before 3.4.4 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, a different vulnerability than CVE-2015-7297. Vulnerabilidad de inyección SQL en Joomla! 3.2 en versiones anteriores a 3.4.4 permite a atacantes remotos ejecutar comandos SQL arbitrarios a través de vectores no especificados, una vulnerabilidad diferente a CVE-2015-7297. • https://www.exploit-db.com/exploits/38797 http://developer.joomla.org/security-centre/628-20151001-core-sql-injection.html http://packetstormsecurity.com/files/134097/Joomla-3.44-SQL-Injection.html http://packetstormsecurity.com/files/134494/Joomla-Content-History-SQL-Injection-Remote-Code-Execution.html http://www.rapid7.com/db/modules/exploit/unix/webapp/joomla_contenthistory_sqli_rce http://www.securityfocus.com/bid/77295 http://www.securitytracker.com/id/1033950 https://www.trustwave.com/Resources& • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •