Page 3 of 44 results (0.008 seconds)

CVSS: 6.8EPSS: 1%CPEs: 2EXPL: 0

Unspecified vulnerability in the XML-RPC Blogger API plugin in Joomla! 1.5 allows remote attackers to perform unauthorized article operations on articles via unknown vectors. Vulnerabilidad no especificada en la extensión XML-RPC Blogger API de Joomla! 1.5 permite a atacantes remotos realizar operaciones de artículo no autorizadas en artículos a través de vectores desconocidos. • http://secunia.com/advisories/28861 http://www.joomla.org/content/view/4560/1 http://www.securityfocus.com/bid/27719 https://exchange.xforce.ibmcloud.com/vulnerabilities/41563 •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 2

SQL injection vulnerability in index.php in the MGFi XfaQ (com_xfaq) 1.2 component for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the aid parameter in an answer action. Vulnerabilidad de inyección SQL en en index,php en el componente MGFi XfaQ (com_xfaq) 1.2 de Mambo y Joomla! permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro aid en una acción de respuesta. • https://www.exploit-db.com/exploits/5109 http://www.securityfocus.com/bid/27784 https://exchange.xforce.ibmcloud.com/vulnerabilities/40494 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 2

SQL injection vulnerability in index.php in the Restaurant (com_restaurant) 1.0 component for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a detail action. Vulnerabilidad de inyección SQL en index.php en el componente Restaurant (com_restaurant) 1.0 para Mambo and Joomla!. Permite a atacantes remotos ejecutar comandos SQL arbitrarios a través del parámetro id en una acción de detalle. • https://www.exploit-db.com/exploits/5031 http://www.securityfocus.com/bid/27551 https://exchange.xforce.ibmcloud.com/vulnerabilities/40144 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 1%CPEs: 2EXPL: 2

Cross-site scripting (XSS) vulnerability in the com_search component in Joomla! 1.0.13 and earlier allows remote attackers to inject arbitrary web script or HTML via the searchword parameter. NOTE: this might be related to CVE-2007-4189.1. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en el componente de Joomla!, com_search 1.0.13 y versiones anteriores permite a atacantes remotos inyectar scripts web o HTML de su elección a través del parámetro searchword. NOTA: Este asunto podría estar relacionado con CVE-2007-4189.1. • https://www.exploit-db.com/exploits/30655 http://osvdb.org/37709 http://secunia.com/advisories/27196 http://securityreason.com/securityalert/3216 http://securityvulns.ru/Rdocument919.html http://websecurity.com.ua/1203 http://www.securityfocus.com/archive/1/482006/100/0/threaded http://www.securityfocus.com/bid/26031 http://www.vupen.com/english/advisories/2007/3495 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

SQL injection vulnerability in administrator/popups/pollwindow.php in Joomla! 1.0.12 allows remote attackers to execute arbitrary SQL commands via the pollid parameter. Vulnerabilidad de inyección SQL en administrator/popups/pollwindows.php de Jopomla! 1.0.12 permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro pollid. • http://www.securityfocus.com/archive/1/475066/100/0/threaded http://www.securityfocus.com/archive/1/480738/100/0/threaded http://www.securityfocus.com/archive/1/480757/100/0/threaded http://www.securityfocus.com/archive/1/480809/100/0/threaded •