Page 4 of 21 results (0.002 seconds)

CVSS: 7.5EPSS: 0%CPEs: 10EXPL: 0

The mosgetparam implementation in Joomla! before 1.0.10, does not set a variable's data type to integer when the variable's default value is numeric, which has unspecified impact and attack vectors, which may permit SQL injection attacks. La implementación de mosgetparam en Joomla! anterior a 1.0.10, no establece el tipo de dato de una variable a entero cuando el valor por defecto de la variable es numérico, lo cual tiene impacto y vectores de ataque no especificados, que pueden permitir ataques de inyección SQL. • http://secunia.com/advisories/20874 http://www.joomla.org/content/view/1510/74 http://www.osvdb.org/26916 •

CVSS: 7.5EPSS: 0%CPEs: 10EXPL: 0

Unspecified vulnerability in Joomla! before 1.0.10 has unknown impact and attack vectors, related to "securing mosmsg from misuse." NOTE: it is possible that this issue overlaps CVE-2006-1029. Vulnerabilidad no especificada en Joomla! anterior a 1.0.10 tiene impacto y vectores de ataque desconocidos, relacionados con "asegurar mosmsg contra el mal uso". • http://secunia.com/advisories/20874 http://www.joomla.org/content/view/1510/74 http://www.osvdb.org/26915 •

CVSS: 7.5EPSS: 0%CPEs: 10EXPL: 0

Joomla! before 1.0.10 allows remote attackers to spoof the frontend submission forms, which has unknown impact and attack vectors. Joomla! anterior a 1.0.10 permite a atacantes remotos falsear los formularios de envío del interfaz externo (frontend), lo cual tiene impacto y vectores de ataque desconocidos. • http://secunia.com/advisories/20874 http://www.joomla.org/content/view/1510/74 •

CVSS: 5.0EPSS: 0%CPEs: 8EXPL: 0

Joomla! 1.0.7 and earlier allows attackers to bypass intended access restrictions and gain certain privileges via certain attack vectors related to the (1) Weblink, (2) Polls, (3) Newsfeeds, (4) Weblinks, (5) Content, (6) Content Section, (7) Content Category, (8) Contact items, or (9) Contact Search, (10) Content Search, (11) Newsfeed Search, or (12) Weblink Search. • http://secunia.com/advisories/19105 http://www.joomla.org/content/view/938/78 http://www.osvdb.org/23822 http://www.vupen.com/english/advisories/2006/0818 https://exchange.xforce.ibmcloud.com/vulnerabilities/25033 •

CVSS: 7.5EPSS: 0%CPEs: 8EXPL: 0

Multiple SQL injection vulnerabilities in the Admin functionality in Joomla! 1.0.7 and earlier allow remote authenticated administrators to execute arbitrary SQL commands via unknown attack vectors. • http://secunia.com/advisories/19105 http://www.joomla.org/content/view/938/78 http://www.osvdb.org/23819 http://www.vupen.com/english/advisories/2006/0818 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •