CVE-2008-6234 – Mambo Component com_Musica - 'id' SQL Injection
https://notcve.org/view.php?id=CVE-2008-6234
SQL injection vulnerability in the com_musica module in Joomla! and Mambo allows remote attackers to execute arbitrary SQL commands via the id parameter to index.php. Vulnerabilidad de inyeccion SQL en modulo de Joomla! com_musica y Mambo lo que permite a atacantes remotos ejecutar comandos SQL a su eleccion a traves del parametro "id" en index.php • https://www.exploit-db.com/exploits/5207 http://www.securityfocus.com/archive/1/488996/100/0/threaded http://www.securityfocus.com/bid/28061 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2009-0380 – Mambo Component SOBI2 RC 2.8.2 - SQL Injection
https://notcve.org/view.php?id=CVE-2009-0380
SQL injection vulnerability in the Sigsiu Online Business Index 2 (SOBI2, com_sobi2) RC 2.8.2 component for Joomla! and Mambo allows remote attackers to execute arbitrary SQL commands via the bid parameter in a showbiz action to index.php, a different vector than CVE-2008-0607. NOTE: CVE disputes this issue, since neither "showbiz" nor "bid" appears in the source code for SOBI2 ** CUESTIONADA ** Una vulnerabilidad de inyección de SQL en el componente de Joomla! y Mambo Sigsiu Online Business Index 2 (SOBI2, com_sobi2) RC 2.8.2 permite a atacantes remotos ejecutar comandos SQL arbitrarios a través de parámetro bid en una acción showbiz a index.php, un vector diferente que CVE-2008-0607. NOTA: CVE discute de este problema, ya que ni "showbiz" ni "bid" aparece en el código fuente de SOBI2. • https://www.exploit-db.com/exploits/7841 http://www.attrition.org/pipermail/vim/2009-January/002136.html http://www.securityfocus.com/bid/33378 https://exchange.xforce.ibmcloud.com/vulnerabilities/48131 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2008-4617 – Joomla! Component actualite 1.0 - 'id' SQL Injection
https://notcve.org/view.php?id=CVE-2008-4617
SQL injection vulnerability in the actualite module 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter. Vulnerabilidad de inyección SQL en el módulo actualite v1.0 de Joomla! permite a atacantes remotos ejecutar comandos SQL de su elección mediante el parámetro id. • https://www.exploit-db.com/exploits/5337 http://securityreason.com/securityalert/4437 http://www.securityfocus.com/bid/28565 https://exchange.xforce.ibmcloud.com/vulnerabilities/41579 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2008-4108
https://notcve.org/view.php?id=CVE-2008-4108
Tools/faqwiz/move-faqwiz.sh (aka the generic FAQ wizard moving tool) in Python 2.4.5 might allow local users to overwrite arbitrary files via a symlink attack on a tmp$RANDOM.tmp temporary file. NOTE: there may not be common usage scenarios in which tmp$RANDOM.tmp is located in an untrusted directory. Tools/faqwiz/move-faqwiz.sh (también conocido como "la herramienta de movimiento del asistente genérico del FAQ") en Python 2.4.5, puede que permita a usuarios locales sobrescribir ficheros de su elección a través de un ataque de enlace simbólico en un fichero temporal tmp$RANDOM.tmp. NOTA: puede que no existan escenarios de uso comunes en los que tmp$RANDOM.tmp esté localizado en un directorio que no sea de confianza. • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498899 http://marc.info/?l=oss-security&m=122148330903513&w=2 http://marc.info/?l=oss-security&m=122152861617434&w=2 http://securityreason.com/securityalert/4274 http://www.securityfocus.com/bid/31184 http://www.securitytracker.com/id?1020904 http://www.vupen.com/english/advisories/2008/2659 https://bugzilla.redhat.com/show_bug.cgi? • CWE-59: Improper Link Resolution Before File Access ('Link Following') •
CVE-2008-3931
https://notcve.org/view.php?id=CVE-2008-3931
javareconf in R 2.7.2 allows local users to overwrite arbitrary files via a symlink attack on temporary files. javareconf en R 2.7.2 permite a usuarios locales sobrescribir ficheros de su elección a través de un ataque symlink en ficheros temporales. • http://bugs.debian.org/496418 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=496363 http://dev.gentoo.org/~rbu/security/debiantemp/r-base-core http://dev.gentoo.org/~rbu/security/debiantemp/r-base-core-ra http://secunia.com/advisories/31647 http://secunia.com/advisories/31996 http://security.gentoo.org/glsa/glsa-200809-13.xml http://www.mandriva.com/security/advisories?name=MDVSA-2008:198 http://www.openwall.com/lists/oss-security/2008/10/30/2 http:// • CWE-59: Improper Link Resolution Before File Access ('Link Following') •