Page 6 of 36 results (0.006 seconds)

CVSS: 7.5EPSS: 1%CPEs: 2EXPL: 0

Multiple unspecified vulnerabilities in Joomla! before 1.0.11, related to "Injection Flaws," allow attackers to have an unknown impact via (1) globals.php, which uses include_once() instead of require(); (2) the $options variable; (3) Admin Upload Image; (4) ->load(); (5) content submissions when frontpage is selected; (6) the mosPageNav constructor; (7) saveOrder functions; (8) the absence of "exploit blocking rules" in htaccess; and (9) the ACL. Múltiples vulnerabilidades no especificadas en Joomla! 1.0.11, relacionados con "defectos de inyección," permite a un atacante tener un impacto deconocido a través de (1) globals.php, el cual usa include_once() en vez de require(); (2) la variable $options; (3) Admin Upload Image; (4) ->load(); (5) contienen presentación de contenidos cuando el se selecciona frontpage (6)el constructor mosPageNav; (7)la función saveOrder; (8) la ausencia de “reglas de bloqueo de exploits” en htaccess; y (9) el ACL. • http://secunia.com/advisories/21666 http://www.joomla.org/content/view/1841/78 http://www.joomla.org/content/view/1843/74 http://www.vupen.com/english/advisories/2006/3408 • CWE-94: Improper Control of Generation of Code ('Code Injection') CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.5EPSS: 0%CPEs: 9EXPL: 0

Multiple SQL injection vulnerabilities in Joomla! before 1.0.10 allow remote attackers to execute arbitrary SQL commands via unspecified parameters involving the (1) "Remember Me" function, (2) "Related Items" module, and the (3) "Weblinks submission". Múltiples vulnerabilidades de inyección SQL en Joomla! antes de 1.0.10 permiten a atacantes remotos ejecutar comandos SQL de su elección a través de parámetros no especificados que involucran (1) la función "Remember Me", (2) el módulo "Related Items" y (3) "Weblinks submission". • http://secunia.com/advisories/20874 http://www.joomla.org/content/view/1510/74 http://www.joomla.org/content/view/1511/78 http://www.osvdb.org/26910 http://www.osvdb.org/26911 http://www.osvdb.org/26912 http://www.securityfocus.com/bid/18742 http://www.vupen.com/english/advisories/2006/2608 https://exchange.xforce.ibmcloud.com/vulnerabilities/27520 •

CVSS: 5.8EPSS: 0%CPEs: 9EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in Joomla! before 1.0.10 allow remote attackers to inject arbitrary web script or HTML via unspecified parameters involving the (1) getUserStateFromRequest function, and the (2) SEF and (3) com_messages modules. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en Joomla! antes de 1.0.10 permiten a atacantes remotos inyectar secuencias de comandos web o HTML de su elección a través de parámetros no especificados que involucran a (1) la función getUserStateFromRequest y los módulos (2) SEF y (3) com_messages. • http://secunia.com/advisories/20874 http://www.joomla.org/content/view/1510/74 http://www.joomla.org/content/view/1511/78 http://www.osvdb.org/26913 http://www.osvdb.org/26917 http://www.osvdb.org/26918 http://www.securityfocus.com/bid/18742 http://www.vupen.com/english/advisories/2006/2608 https://exchange.xforce.ibmcloud.com/vulnerabilities/27521 •

CVSS: 5.0EPSS: 0%CPEs: 2EXPL: 1

The com_rss option (rss.php) in (1) Mambo and (2) Joomla! allows remote attackers to obtain sensitive information via an invalid feed parameter, which reveals the path in an error message. • http://irannetjob.com/content/view/209/28 http://www.kapda.ir/advisory-313.html http://www.securityfocus.com/archive/1/431317/100/0/threaded •

CVSS: 5.0EPSS: 0%CPEs: 8EXPL: 0

Joomla! 1.0.7 and earlier allows attackers to bypass intended access restrictions and gain certain privileges via certain attack vectors related to the (1) Weblink, (2) Polls, (3) Newsfeeds, (4) Weblinks, (5) Content, (6) Content Section, (7) Content Category, (8) Contact items, or (9) Contact Search, (10) Content Search, (11) Newsfeed Search, or (12) Weblink Search. • http://secunia.com/advisories/19105 http://www.joomla.org/content/view/938/78 http://www.osvdb.org/23822 http://www.vupen.com/english/advisories/2006/0818 https://exchange.xforce.ibmcloud.com/vulnerabilities/25033 •