Page 6 of 92 results (0.005 seconds)

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 2

SQL injection vulnerability in the com_musica module in Joomla! and Mambo allows remote attackers to execute arbitrary SQL commands via the id parameter to index.php. Vulnerabilidad de inyeccion SQL en modulo de Joomla! com_musica y Mambo lo que permite a atacantes remotos ejecutar comandos SQL a su eleccion a traves del parametro "id" en index.php • https://www.exploit-db.com/exploits/5207 http://www.securityfocus.com/archive/1/488996/100/0/threaded http://www.securityfocus.com/bid/28061 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 2

SQL injection vulnerability in the Sigsiu Online Business Index 2 (SOBI2, com_sobi2) RC 2.8.2 component for Joomla! and Mambo allows remote attackers to execute arbitrary SQL commands via the bid parameter in a showbiz action to index.php, a different vector than CVE-2008-0607. NOTE: CVE disputes this issue, since neither "showbiz" nor "bid" appears in the source code for SOBI2 ** CUESTIONADA ** Una vulnerabilidad de inyección de SQL en el componente de Joomla! y Mambo Sigsiu Online Business Index 2 (SOBI2, com_sobi2) RC 2.8.2 permite a atacantes remotos ejecutar comandos SQL arbitrarios a través de parámetro bid en una acción showbiz a index.php, un vector diferente que CVE-2008-0607. NOTA: CVE discute de este problema, ya que ni "showbiz" ni "bid" aparece en el código fuente de SOBI2. • https://www.exploit-db.com/exploits/7841 http://www.attrition.org/pipermail/vim/2009-January/002136.html http://www.securityfocus.com/bid/33378 https://exchange.xforce.ibmcloud.com/vulnerabilities/48131 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 2

SQL injection vulnerability in the Books (com_books) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the book_id parameter in a book_details action to index.php. Vulnerabilidad de inyección SQL en el componente Books (com_books) para Joomla! permitiría a atacantes remotos ejecutar comandos SQL a su elección a través del parámetro book_id en la acción book_details en index.php. • https://www.exploit-db.com/exploits/7092 http://securityreason.com/securityalert/4774 http://www.securityfocus.com/bid/32255 https://exchange.xforce.ibmcloud.com/vulnerabilities/46561 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 1

SQL injection vulnerability in the MambAds (com_mambads) component 1.0 RC1 Beta and 1.0 RC1 for Mambo allows remote attackers to execute arbitrary SQL commands via the ma_cat parameter in a view action to index.php, a different vector than CVE-2007-5177. Vulnerabilidad de inyección SQL en el componente MambAds (com_mambads) v1.0 RC1 Beta y v1.0 RC1 para Mambo; permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro ma_cata en una acción "view" (ver) en index.php. Se trata de una vulnerabilidad diferente de CVE-2007-5177. • https://www.exploit-db.com/exploits/5692 http://securityreason.com/securityalert/4630 http://www.securityfocus.com/bid/29433 https://exchange.xforce.ibmcloud.com/vulnerabilities/42747 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 2

SQL injection vulnerability in sub_votepic.php in the Datsogallery (com_datsogallery) module 1.6 for Joomla! allows remote attackers to execute arbitrary SQL commands via the User-Agent HTTP header. Vulnerabilidad de inyección SQL en sub_votepic.php en el módulo Datsogallery (com_datsogallery) v1.6 para Joomla! permite a atacantes remotos ejecutar comandos SQL de su elección utilizando la cabecera HTTP "User-Agent". • https://www.exploit-db.com/exploits/5583 http://secunia.com/advisories/30139 http://securityreason.com/securityalert/4624 http://www.securityfocus.com/bid/29138 https://exchange.xforce.ibmcloud.com/vulnerabilities/42324 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •