Page 65 of 804 results (0.006 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

SQL injection vulnerability in the JExtensions JE Auto (com_jeauto) component before 1.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via unspecified vectors related to the view item page. Vulnerabilidad de inyección SQL en el componente JExtensions JE Auto (com_jeauto) para Joomla! permite a atacantes remotos ejecutar comandos SQL a través de vectores no especificados relacionados con la página del artículo. • http://osvdb.org/69791 http://secunia.com/advisories/42616 http://www.joomlaextensions.co.in/extensions/components/je-auto.html http://www.securityfocus.com/bid/45366 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 4%CPEs: 2EXPL: 4

Directory traversal vulnerability in JRadio (com_jradio) component before 1.5.1 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to index.php. Vulnerabilidad de salto de directorio en el componente JRadio (com_jradio) para Joomla! anterior a v1.5.1 permite a atacantes remotos leer archivos de su elección a través de secuencias de salto de directorio en el parámetro de control a index.php. • https://www.exploit-db.com/exploits/15749 http://packetstormsecurity.org/files/view/96751/joomlajradio-lfi.txt http://secunia.com/advisories/42600 http://www.exploit-db.com/exploits/15749 http://www.fxwebdesign.nl/index.php?option=com_content&view=article&id=20&Itemid=56 http://www.securityfocus.com/bid/45440 https://exchange.xforce.ibmcloud.com/vulnerabilities/64143 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 1

Multiple cross-site scripting (XSS) vulnerabilities in the Lyftenbloggie (com_lyftenbloggie) component 1.1.0 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) tag and (2) category parameters to index.php. Múltiples vulnerabilidades de ejecución de secuencias de comandos en sitios cruzados (XSS) en el componente Lyftenbloggie v1.1.0 (com_lyftenbloggie) para Joomla! permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de la etiqueta los parámetros (1) tag y (2) category a index.php. • http://packetstormsecurity.org/files/view/96761/joomlalyftenbloggie-xss.txt http://secunia.com/advisories/42677 http://www.securityfocus.com/bid/45468 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

SQL injection vulnerability in JRadio (com_jradio) component before 1.5.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en el componente JRadio (com_jradio) anterior a v1.5.1 para Joomla! permite a atacantes remotos ejecutar comandos SQL de su elección mediante vectores no especificados. • http://secunia.com/advisories/42600 http://www.fxwebdesign.nl/index.php?option=com_content&view=article&id=20&Itemid=56 http://www.securityfocus.com/bid/46040 https://exchange.xforce.ibmcloud.com/vulnerabilities/64862 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 4

SQL injection vulnerability in the allCineVid component (com_allcinevid) 1.0.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter to index.php. Vulnerabilidad de inyección SQL en team.php en el componente allCineVid (com_allcinevid) v1.0.0 para Joomla!, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro id en index.php • https://www.exploit-db.com/exploits/16010 http://adv.salvatorefresta.net/allCineVid_Joomla_Component_1.0.0_Blind_SQL_Injection_Vulnerability-18012011.txt http://secunia.com/advisories/42967 http://www.exploit-db.com/exploits/16010 http://www.securityfocus.com/bid/45840 https://exchange.xforce.ibmcloud.com/vulnerabilities/64823 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •