Page 9 of 50 results (0.007 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 2

SQL injection vulnerability in the OwnBiblio (com_ownbiblio) component 1.5.3 for Joomla! allows remote attackers to execute arbitrary SQL commands via the catid parameter in a catalogue action to index.php. Vulnerabilidad de inyección SQL en el componente OwnBiblio (com_ownbiblio) v1.5.3 para Joomla! permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro "catid" en una acción "catalogue" de index.php. • https://www.exploit-db.com/exploits/6730 http://secunia.com/advisories/32235 http://www.securityfocus.com/bid/31725 https://exchange.xforce.ibmcloud.com/vulnerabilities/45814 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 5.0EPSS: 2%CPEs: 30EXPL: 2

Directory traversal vulnerability in attachmentlibrary.php in the XStandard component for Joomla! 1.5.8 and earlier allows remote attackers to list arbitrary directories via a .. (dot dot) in the X_CMS_LIBRARY_PATH HTTP header. Vulnerabilidad de salto de directorio en attachmentlibrary.php en el componente XStandard para Joomla! v1.5.8 y versiones anteriores permite a atacantes remotos listar directorios de su elección a través de .. • https://www.exploit-db.com/exploits/7691 http://secunia.com/advisories/33377 http://securityreason.com/securityalert/4896 http://www.securityfocus.com/bid/33143 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 1%CPEs: 7EXPL: 0

Joomla! 1.5 before 1.5.7 initializes PHP's PRNG with a weak seed, which makes it easier for attackers to guess the pseudo-random values produced by PHP's mt_rand function, as demonstrated by guessing password reset tokens, a different vulnerability than CVE-2008-3681. Joomla! 1.5 anterior a v1.5.7 inicializa el PHP's PRNG con una semilla débil, lo que facilita a los atacantes obtener valores pseudo-aleatorios originados por la función PHP's mt_rand, como se ha demostrado obteniendo un reinicio de contraseña. Vulnerabilidad distinta de CVE-2008-3681. • http://developer.joomla.org/security/news/272-20080902-core-random-number-generation-flaw.html http://marc.info/?l=oss-security&m=122115344915232&w=2 http://marc.info/?l=oss-security&m=122118210029084&w=2 http://marc.info/?l=oss-security&m=122152798516853&w=2 http://secunia.com/advisories/31789 http://securityreason.com/securityalert/4271 http://www.securityfocus.com/archive/1/496237/100/0/threaded http://www.sektioneins.de/advisories/SE-2008-04.txt http://www.suspekt.org • CWE-189: Numeric Errors •

CVSS: 5.0EPSS: 0%CPEs: 8EXPL: 0

The mailto (aka com_mailto) component in Joomla! 1.5 before 1.5.7 sends e-mail messages without validating the URL, which allows remote attackers to transmit spam. El componente mailto (alias com_mailto) en Joomla! 1.5 y versiones anteriores 1.5.7 que envía un mensaje de e-mail sin validar la URL, el cual permite a los atacantes remotos enviar spam. • http://developer.joomla.org/security/news/273-20080903-core-commailto-spam.html http://marc.info/?l=oss-security&m=122115344915232&w=2 http://marc.info/?l=oss-security&m=122118210029084&w=2 http://marc.info/?l=oss-security&m=122152798516853&w=2 http://secunia.com/advisories/31789 http://securityreason.com/securityalert/4275 https://exchange.xforce.ibmcloud.com/vulnerabilities/45070 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 1%CPEs: 7EXPL: 0

JRequest in Joomla! 1.5 before 1.5.7 does not sanitize variables that were set with JRequest::setVar, which allows remote attackers to conduct "variable injection" attacks and have unspecified other impact. JRequest en Joomla! 1.5 y versiones anteriores a 1.5.7 limpia correctamente variable establecidas con JRequest::setVar, el cual permite a los atacante remotos realizar un ataque de "inyección de variable" y tiene otras consecuencias no especificadas. • http://developer.joomla.org/security/news/271-20080901-core-jrequest-variable-injection.html http://marc.info/?l=oss-security&m=122115344915232&w=2 http://marc.info/?l=oss-security&m=122118210029084&w=2 http://marc.info/?l=oss-security&m=122152798516853&w=2 http://secunia.com/advisories/31789 http://securityreason.com/securityalert/4275 http://securitytracker.com/id?1020843 https://exchange.xforce.ibmcloud.com/vulnerabilities/45069 • CWE-20: Improper Input Validation •