Page 9 of 58 results (0.005 seconds)

CVSS: 5.0EPSS: 0%CPEs: 15EXPL: 0

Joomla! before 1.5.15 allows remote attackers to read an extension's XML file, and thereby obtain the extension's version number, via a direct request. Joomla! versiones anteriores a v1.5.15 permite a atacantes remotos leer el fichero XML de una extensión, y de ese modo obtener el número de versión de la extensión, mediante una petición directa. • http://developer.joomla.org/security/news/306-20091103-core-xml-file-read-issue.html http://secunia.com/advisories/37262 http://www.osvdb.org/59800 https://exchange.xforce.ibmcloud.com/vulnerabilities/54160 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 2

SQL injection vulnerability in frontend/assets/ajax/checkusername.php in the AlphaUserPoints (com_alphauserpoints) component 1.5.2 for Joomla! allows remote attackers to execute arbitrary SQL commands via the username2points parameter. Vulnerabilidad de inyección SQL en frontend/assets/ajax/checkusername.php en the AlphaUserPoints (com_alphauserpoints) componente v1.5.2 para Joomla! permite a los atacantes remotos, ejecutar arbitrariamente comandos SQL a través del parámetro username2points. • https://www.exploit-db.com/exploits/9654 http://www.securityfocus.com/bid/36383 http://www.vupen.com/english/advisories/2009/2659 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 39EXPL: 3

SQL injection vulnerability in IXXO Cart Standalone before 3.9.6.1, and the IXXO Cart component for Joomla! 1.0.x, allows remote attackers to execute arbitrary SQL commands via the parent parameter. Vulnerabilidad de inyección SQL en componentes IXXO Cart Standalone anterior v3.9.6.1, y IXXO Cart para Joomla! v1.0.x, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro parent. • https://www.exploit-db.com/exploits/9276 http://secunia.com/advisories/36009 http://www.davidsopas.com/2009/07/25/ixxo-cart-standalone-and-joomla-component-sql-injection http://www.exploit-db.com/exploits/9276 http://www.securityfocus.com/archive/1/505266/100/0/threaded http://www.securityfocus.com/bid/35810 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 0%CPEs: 14EXPL: 1

Cross-site scripting (XSS) vulnerability in the JA_Purity template for Joomla! 1.5.x through 1.5.10 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en plantilla JA_Purity para Joomla! v1.5.x hasta v1.5.10 permite a atacantes remotos inyectar HTML y secuencias de comandos web a través de vectores no especificados. • http://developer.joomla.org/security/news/296-20090602-core-japurity-xss.html http://osvdb.org/54870 http://secunia.com/advisories/35278 http://www.joomla.org/announcements/release-news/5235-joomla-1511-security-release-now-available.html http://www.securityfocus.com/bid/35189 http://www.vupen.com/english/advisories/2009/1497 https://exchange.xforce.ibmcloud.com/vulnerabilities/50922 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 11EXPL: 1

Cross-site scripting (XSS) vulnerability in the administrator panel in the com_users core component for Joomla! 1.5.x through 1.5.10 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en el panel panel administrador del componente com_users de Joomla! en las versiones v.1.5.x hasta la v1.5.10. Permite a usuarios remotos inyectar codigo de script web o código HTML a través de vectores de ataque no especificados. • http://developer.joomla.org/security/news/295-20090601-core-comusers-xss.html http://osvdb.org/54869 http://secunia.com/advisories/35278 http://www.joomla.org/announcements/release-news/5235-joomla-1511-security-release-now-available.html http://www.securityfocus.com/bid/35189 http://www.vupen.com/english/advisories/2009/1497 https://exchange.xforce.ibmcloud.com/vulnerabilities/50924 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •