Page 75 of 804 results (0.008 seconds)

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 3

Cross-site scripting (XSS) vulnerability in the JExtensions JE Awd Song (com_awd_song) component for Joomla! allows remote attackers to inject arbitrary web script or HTML via the song review field, which is not properly handled in a view action to index.php. Una vulnerabilidad de ejecución de comandos en sitios cruzados (XSS) en el componente para Joomla! "JExtensions JE Song AWD" (com_awd_song), permite a atacantes remotos inyectar HTML o secuencias de comandos web a través del campo "song review", que no es manejado apropiadamente en una acción view de index.php. • https://www.exploit-db.com/exploits/14059 http://packetstormsecurity.org/1006-exploits/joomlaawdsong-xss.txt http://www.exploit-db.com/exploits/14059 http://www.securityfocus.com/bid/41165 https://exchange.xforce.ibmcloud.com/vulnerabilities/59807 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

Multiple SQL injection vulnerabilities in the BookLibrary Basic (com_booklibrary) component 1.5.3 before 1.5.3_2010_06_20 for Joomla! allow remote attackers to execute arbitrary SQL commands via the bid[] parameter in a (1) lend_request or (2) save_lend_request action to index.php, the id parameter in a (3) mdownload or (4) downitsf action to index.php, or (5) the searchtext parameter in a search action to index.php. Múltiples vulnerabilidades de inyección SQL en el componente BookLibrary Basic (com_booklibrary) v1.5.3 anterior a v1.5.3_2010_06_20 para Joomla! permiten a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro bid[] en una acción (1) lend_request o (2) save_lend_request en index.php; el parámetro id en una acción (3) mdownload o (4) downitsf en index.php; o (5) el parámetro searchtext en una acción search en index.php. • http://ordasoft.com/Download/Download-document/3-BookLibrary-1.5.3-Basic-for-Joomla-1.5.html http://ordasoft.com/Download/View-document-details/3-BookLibrary-1.5.3-Basic-for-Joomla-1.5.html http://osvdb.org/65879 http://secunia.com/advisories/40131 http://secunia.com/secunia_research/2010-84 http://www.securityfocus.com/archive/1/512094/100/0/threaded http://www.securityfocus.com/bid/41264 https://exchange.xforce.ibmcloud.com/vulnerabilities/59966 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.8EPSS: 1%CPEs: 10EXPL: 4

Directory traversal vulnerability in the Picasa2Gallery (com_picasa2gallery) component 1.2.8 and earlier for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. Vulnerabilidad de salto de directorio en el componente Picasa2Gallery (com_picasa2gallery) v1.2.8 y anteriores para Joomla!, permite a atacantes remotos leer ficheros locales de su elección y posiblemente otras acciones con impacto desconocido al utilizar caracteres .. • https://www.exploit-db.com/exploits/13981 http://osvdb.org/65674 http://packetstormsecurity.org/1006-exploits/joomlapicasa2gallery-lfi.txt http://secunia.com/advisories/40297 http://www.exploit-db.com/exploits/13981 http://www.securityfocus.com/bid/41031 https://exchange.xforce.ibmcloud.com/vulnerabilities/59669 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 5

SQL injection vulnerability in the JE Ajax Event Calendar (com_jeajaxeventcalendar) component 1.0.5 for Joomla! allows remote attackers to execute arbitrary SQL commands via the view parameter to index.php. Vulnerabilidad de inyección SQL en el componente JE Ajax Event Calendar (com_jeajaxeventcalendar) v1.0.5 para Joomla!, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro view sobre index.php • https://www.exploit-db.com/exploits/15610 https://www.exploit-db.com/exploits/13997 http://packetstormsecurity.org/1006-exploits/joomlajeajax-sql.txt http://www.exploit-db.com/exploits/13997 http://www.securityfocus.com/bid/41058 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 1

Cross-site scripting (XSS) vulnerability in the JFaq (com_jfaq) component 1.2 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the question parameter in an add2 action to index.php. vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en el componente JFaq (com_jfaq) v1.2 para Joomla!, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del parámetro question en una acción add2 sobre index.php. • http://osvdb.org/65694 http://packetstormsecurity.org/1006-exploits/joomlajfaq-sqlxss.txt http://secunia.com/advisories/40219 http://www.securityfocus.com/bid/41029 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •