Page 3 of 12 results (0.002 seconds)

CVSS: 4.3EPSS: 1%CPEs: 2EXPL: 2

Cross-site scripting (XSS) vulnerability in the com_search component in Joomla! 1.0.13 and earlier allows remote attackers to inject arbitrary web script or HTML via the searchword parameter. NOTE: this might be related to CVE-2007-4189.1. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en el componente de Joomla!, com_search 1.0.13 y versiones anteriores permite a atacantes remotos inyectar scripts web o HTML de su elección a través del parámetro searchword. NOTA: Este asunto podría estar relacionado con CVE-2007-4189.1. • https://www.exploit-db.com/exploits/30655 http://osvdb.org/37709 http://secunia.com/advisories/27196 http://securityreason.com/securityalert/3216 http://securityvulns.ru/Rdocument919.html http://websecurity.com.ua/1203 http://www.securityfocus.com/archive/1/482006/100/0/threaded http://www.securityfocus.com/bid/26031 http://www.vupen.com/english/advisories/2007/3495 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 2

SQL injection vulnerability in (1) Joomla! 1.0.11 and 1.5 Beta, and (2) Mambo 4.6.1, allows remote attackers to execute arbitrary SQL commands via the id parameter when cancelling content editing. Vulnerabilidad de inyección SQL en (1) Joomla! 1.0.11 y 1.5 Beta, y (2) Mambo 4.6.1, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro id cuando se cancela el editor de contenidos. Joomla! • http://archives.neohapsis.com/archives/fulldisclosure/2007-01/0355.html http://osvdb.org/32520 http://www.hackers.ir/advisories/festival.txt http://www.securityfocus.com/archive/1/459203/100/0/threaded http://www.securityfocus.com/bid/19734 •