Page 58 of 804 results (0.016 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 5

SQL injection vulnerability in the CamelcityDB (com_camelcitydb2) component 2.2 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter to index.php. Vulnerabilidad de inyección SQL en el componente para Joomla! CamelcityDB (com_camelcitydb2) v2.2, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro id sobre index.html. • https://www.exploit-db.com/exploits/14530 http://packetstormsecurity.org/0901-exploits/joomlacamel-sql.txt http://packetstormsecurity.org/1008-exploits/joomlacamelcitydb2-sql.txt http://securityreason.com/securityalert/8465 http://www.exploit-db.com/exploits/14530 http://www.securityfocus.com/bid/33254 https://exchange.xforce.ibmcloud.com/vulnerabilities/60860 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 3

SQL injection vulnerability in the Joostina (com_ezautos) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the firstCode parameter in a helpers action to index.php. Vulnerabilidad de inyección SQL en el componente Joostina (com_ezautos) para Joomla!, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro firstCode en una acción helpers para index.php • https://www.exploit-db.com/exploits/15085 http://www.exploit-db.com/exploits/15085 http://www.securityfocus.com/bid/43415 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 3

Multiple SQL injection vulnerabilities in the Amblog (com_amblog) component 1.0 for Joomla! allow remote attackers to execute arbitrary SQL commands via the (1) articleid or (2) catid parameter to index.php. Vulnerabilidad de inyección SQL en el componente Amblog (com_amblog) v1.0 para Joomla!, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro (1) articleid o (2) catid sobre index.php. • https://www.exploit-db.com/exploits/14596 http://adv.salvatorefresta.net/Amblog_1.0_Joomla_Component_Multiple_SQL_Injection_Vulnerabilities-10082010.txt http://secunia.com/advisories/40932 http://securityreason.com/securityalert/8456 http://www.exploit-db.com/exploits/14596 http://www.securityfocus.com/archive/1/512975/100/0/threaded • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 2

SQL injection vulnerability in the Slide Show (com_slideshow) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the catid parameter to index.php. Vulnerabilidad de inyección SQL en el componente Slide Show (com_slideshow) para Joomla! y anteriores, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro catid de index.php. • http://packetstormsecurity.org/1008-exploits/joomlaslideshow-sql.txt http://securityreason.com/securityalert/8461 http://www.securityfocus.com/bid/42427 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 4

SQL injection vulnerability in the TimeTrack (com_timetrack) component 1.2.4 for Joomla! allows remote attackers to execute arbitrary SQL commands via the ct_id parameter in a timetrack action to index.php. Vulnerabilidad de inyección SQL en el componente TimeTrack (com_timetrack) v1.2.4 para Joomla! permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro ct_id en una acción timetrack para index.php • https://www.exploit-db.com/exploits/15084 http://packetstormsecurity.org/1009-exploits/joomlatimetrack-sql.txt http://salvatorefresta.net/files/adv/TimeTrack_1.2.4_Joomla_Component_Multiple_SQL_Injection_Vulnerabilities-22092010.txt http://secunia.com/advisories/41583 http://securityreason.com/securityalert/8454 http://timetrack.itrn.de http://www.exploit-db.com/exploits/15084 http://www.securityfocus.com/archive/1/513905/100/0/threaded • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •