Page 45 of 804 results (0.007 seconds)

CVSS: 4.3EPSS: 0%CPEs: 12EXPL: 0

Cross-site scripting (XSS) vulnerability in Joomla! before 1.5.12 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en Joomla! anteriores a v1.5.12, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del parámetro PATH_INFO. • http://developer.joomla.org/security/news/299-20090605-core-frontend-xss-phpself-not-properly-filtered.html http://secunia.com/advisories/35668 http://www.openwall.com/lists/oss-security/2011/12/25/3 http://www.openwall.com/lists/oss-security/2011/12/25/8 http://www.osvdb.org/55590 http://www.securityfocus.com/bid/35544 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

Cross-site scripting (XSS) vulnerability in the Quickl Form component for Joomla! allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en el módulo Quickl Form component para Joomla!, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de vectores no especificados. • http://docs.joomla.org/Vulnerable_Extensions_List http://www.securityfocus.com/bid/51704 https://exchange.xforce.ibmcloud.com/vulnerabilities/72760 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

Unspecified vulnerability in the JE Story Submit (com_jesubmit) component before 1.9 for Joomla! has unknown impact and attack vectors. Vulnerabilidad no especificada en el componente JE Story Submit (com_jesubmit) anteriores a v1.9 para Joomla! tiene vectores de ataque e impacto desconocidos. • http://joomlaextensions.co.in/product/JE-Story-Submit http://osvdb.org/78527 http://secunia.com/advisories/47728 http://www.securityfocus.com/bid/51679 https://exchange.xforce.ibmcloud.com/vulnerabilities/72750 •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

Cross-site scripting (XSS) vulnerability in Joomla! 2.5.0 and 2.5.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en Joomla! v2.5.0 y 2.5.1, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de vectores especificados • http://developer.joomla.org/security/news/392-20120302-core-xss-vulnerability.html http://secunia.com/advisories/48005 http://www.openwall.com/lists/oss-security/2012/03/06/12 http://www.openwall.com/lists/oss-security/2012/03/06/5 http://www.osvdb.org/79836 http://www.securityfocus.com/bid/52314 https://exchange.xforce.ibmcloud.com/vulnerabilities/73700 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 8EXPL: 1

SQL injection vulnerability in Joomla! 1.7.x and 2.5.x before 2.5.2 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en Joomla! v1.7.x y v2.5.x antes de v2.5.2, permite a atacantes remotos ejecutar comandos SQL de su elección a través de vectores no especificados. • https://www.exploit-db.com/exploits/36913 http://developer.joomla.org/security/news/391-20120301-core-sql-injection.html http://secunia.com/advisories/48005 http://www.openwall.com/lists/oss-security/2012/03/06/12 http://www.openwall.com/lists/oss-security/2012/03/06/5 http://www.osvdb.org/79837 http://www.securityfocus.com/bid/52312 https://exchange.xforce.ibmcloud.com/vulnerabilities/73699 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •