Page 5 of 31 results (0.003 seconds)

CVSS: 7.5EPSS: 0%CPEs: 8EXPL: 1

SQL injection vulnerability in Joomla! 1.7.x and 2.5.x before 2.5.2 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en Joomla! v1.7.x y v2.5.x antes de v2.5.2, permite a atacantes remotos ejecutar comandos SQL de su elección a través de vectores no especificados. • https://www.exploit-db.com/exploits/36913 http://developer.joomla.org/security/news/391-20120301-core-sql-injection.html http://secunia.com/advisories/48005 http://www.openwall.com/lists/oss-security/2012/03/06/12 http://www.openwall.com/lists/oss-security/2012/03/06/5 http://www.osvdb.org/79837 http://www.securityfocus.com/bid/52312 https://exchange.xforce.ibmcloud.com/vulnerabilities/73699 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 5.0EPSS: 0%CPEs: 28EXPL: 0

Unspecified vulnerability in Joomla! 1.6.x and 1.7.x before 1.7.4 allows remote attackers to obtain sensitive information via unknown vectors, a different vulnerability than CVE-2012-0821. Vulnerabilidad no especificada en Joomla! v1.6.x y v1.7.x anterior a v1.7.4 permite a atacantes remotos obtener información sensible a través de vectores desconocidos, una vulnerabilidad diferente a CVE-2012-0821. • http://developer.joomla.org/security/news/382-20120101-core-information-disclosure http://secunia.com/advisories/47753 http://www.joomla.org/announcements/release-news/5403-joomla-250-released.html http://www.joomla.org/announcements/release-news/5405-joomla-174-released.html http://www.openwall.com/lists/oss-security/2012/01/25/1 http://www.openwall.com/lists/oss-security/2012/01/26/2 http://www.openwall.com/lists/oss-security/2012/01/26/4 http://www.openwall.com/lists/os •

CVSS: 4.3EPSS: 0%CPEs: 28EXPL: 0

Cross-site scripting (XSS) vulnerability in Joomla! 1.6.x and 1.7.x before 1.7.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2012-0822. Una vulnerabilidad de ejecución de comandos en sitios cruzados (XSS) en Joomla! v1.6.x y v1.7.x anterior a v1.7.4 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de vectores no especificados, una vulnerabilidad diferente a CVE-2012-0822 • http://developer.joomla.org/security/news/383-20120102-core-xss-vulnerability http://secunia.com/advisories/47753 http://www.joomla.org/announcements/release-news/5403-joomla-250-released.html http://www.joomla.org/announcements/release-news/5405-joomla-174-released.html http://www.openwall.com/lists/oss-security/2012/01/25/1 http://www.openwall.com/lists/oss-security/2012/01/26/2 http://www.openwall.com/lists/oss-security/2012/01/26/4 http://www.openwall.com/lists/oss- • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.0EPSS: 0%CPEs: 28EXPL: 0

Unspecified vulnerability in Joomla! 1.6.x and 1.7.x before 1.7.4 allows remote attackers to obtain sensitive information via unknown vectors, a different vulnerability than CVE-2012-0819. Vulnerabilidad no especificada en Joomla! v1.6.x y v1.7.x anterior a v1.7.4 permite a atacantes remotos obtener información sensible a través de vectores desconocidos, una vulnerabilidad diferente a CVE-2012-0819. • http://developer.joomla.org/security/news/384-20120103-core-information-disclosure http://secunia.com/advisories/47753 http://www.joomla.org/announcements/release-news/5403-joomla-250-released.html http://www.joomla.org/announcements/release-news/5405-joomla-174-released.html http://www.openwall.com/lists/oss-security/2012/01/25/1 http://www.openwall.com/lists/oss-security/2012/01/26/2 http://www.openwall.com/lists/oss-security/2012/01/26/4 http://www.openwall.com/lists/os •

CVSS: 4.3EPSS: 0%CPEs: 28EXPL: 0

Cross-site scripting (XSS) vulnerability in Joomla! 1.6 and 1.7.x before 1.7.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2012-0820. a vulnerabilidad de ejecución de comandos en sitios cruzados (XSS) en Joomla! v1.6 y v1.7.x anterior a v1.7.4 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de vectores no especificados, una vulnerabilidad diferente a CVE-2012 a 0820 • http://developer.joomla.org/security/news/385-20120104-core-xss-vulnerability http://secunia.com/advisories/47753 http://www.joomla.org/announcements/release-news/5403-joomla-250-released.html http://www.joomla.org/announcements/release-news/5405-joomla-174-released.html http://www.openwall.com/lists/oss-security/2012/01/25/1 http://www.openwall.com/lists/oss-security/2012/01/26/2 http://www.openwall.com/lists/oss-security/2012/01/26/4 http://www.openwall.com/lists/oss- • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •