Page 4 of 39 results (0.008 seconds)

CVSS: 3.6EPSS: 0%CPEs: 2EXPL: 0

The Aardvertiser component before 2.2.1 for Joomla! uses insecure permissions (777) in unspecified folders, which allows local users to modify, create, or delete certain files. El componente Aardvertiser en versiones anteriores a la v2.2.1 de Joomla! utiliza permisos inseguros (777) en carpetas sin especificar, lo que permite a usuarios locales modificar, crear o borrar determinados ficheros. • http://secunia.com/advisories/40882 http://sourceforge.net/projects/aardvertiser/forums/forum/989030/topic/3788365 http://www.osvdb.org/66924 http://www.securityfocus.com/bid/42239 https://exchange.xforce.ibmcloud.com/vulnerabilities/60927 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.5EPSS: 0%CPEs: 6EXPL: 0

SQL injection vulnerability in the Diocese of Portsmouth Database (pd_diocesedatabase) extension before 0.7.13 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en la extensión Diocese of Portsmouth Database (pd_diocesedatabase) anteriores a v0.7.13 para TYPO3 permite a atacantes remotos ejecutar comandos SQL de su elección a través de vectores sin especificar. • http://osvdb.org/63034 http://secunia.com/advisories/38996 http://typo3.org/extensions/repository/view/pd_diocesedatabase/0.7.13 http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-006 http://www.securityfocus.com/bid/38812 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 1%CPEs: 2EXPL: 4

Directory traversal vulnerability in the Abbreviations Manager (com_abbrev) component 1.1 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party information. Vulnerabilidad de salto de directorio en el componente Abbreviations Manager (com_abbrev) v1.1 para Joomla! • https://www.exploit-db.com/exploits/10948 http://osvdb.org/61458 http://secunia.com/advisories/37834 http://www.exploit-db.com/exploits/10948 http://www.securityfocus.com/bid/37560 https://exchange.xforce.ibmcloud.com/vulnerabilities/55348 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 0

Cross-site scripting (XSS) vulnerability in the Random Prayer 2 (ste_prayer2) extension 0.0.3 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en la extensión Random Prayer v2 (ste_prayer2) v0.0.3 y anteriores para TYPO3 permite a atacantes remotos inyectar secuencias de comandos web o HTML de forma arbitraria a través de vectores sin especificar. • http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-020 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

Cross-site scripting (XSS) vulnerability in the Parish of the Holy Spirit Religious Art Gallery (hs_religiousartgallery) extension 0.1.2 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en la extensión de Parish of the Holy Spirit Religious Art Gallery (hs_religiousartgallery)v0.1.2 y anteriores para TYPO3 permite a atacantes remotos inyectar secuencias de comandos web o HTML de forma arbitraria a través de vectores sin especificar. • http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-020 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •