Page 9 of 92 results (0.002 seconds)

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 2

SQL injection vulnerability in the Joovideo (com_joovideo) 1.0 and 1.2.2 component for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a detail action to index.php. Vulnerabilidad de inyección SQL en el componente Joovideo (com_joovideo) 1.0 y 1.2.2 para Mambo and Joomla! permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro id en una acción detail (detalle) a index.php. • https://www.exploit-db.com/exploits/5277 http://secunia.com/advisories/29474 http://www.securityfocus.com/bid/28318 https://exchange.xforce.ibmcloud.com/vulnerabilities/41279 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 2

SQL injection vulnerability in jooget.php in the Joomlapixel Jooget! (com_jooget) 2.6.8 component for Joomla! and Mambo allows remote attackers to execute arbitrary SQL commands via the id parameter in a detail task. Vulnerabilidad de inyección SQL en jooget.php del componente Joomlapixel Jooget! (com_jooget) 2.6.8 para Joomla! • https://www.exploit-db.com/exploits/5132 http://forum.joomlaitalia.com/index.php?topic=388.0 http://members.joomlapixel.eu/download/componenti/patch-jooget-2.6.8-sql-injection/details.html http://secunia.com/advisories/28998 http://www.securityfocus.com/bid/27836 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 1

SQL injection vulnerability in index.php in the PAXXGallery (com_paxxgallery) 0.2 component for Mambo and Joomla! allow remote attackers to execute arbitrary SQL commands via (1) the iid parameter in a view action, and possibly (2) the userid parameter. Una vulnerabilidad de inyección SQL en el archivo index.php en el componente PAXXGallery (com_paxxgallery) versión 0.2 para Mambo y Joomla!, permite a los atacantes remotos ejecutar comandos SQL arbitrarios por medio de (1) el parámetro iid en una acción view, y posiblemente (2) el parámetro userid. • https://www.exploit-db.com/exploits/5117 http://www.securityfocus.com/bid/27811 https://exchange.xforce.ibmcloud.com/vulnerabilities/40497 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 2

SQL injection vulnerability in index.php in the MGFi XfaQ (com_xfaq) 1.2 component for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the aid parameter in an answer action. Vulnerabilidad de inyección SQL en en index,php en el componente MGFi XfaQ (com_xfaq) 1.2 de Mambo y Joomla! permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro aid en una acción de respuesta. • https://www.exploit-db.com/exploits/5109 http://www.securityfocus.com/bid/27784 https://exchange.xforce.ibmcloud.com/vulnerabilities/40494 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 2

SQL injection vulnerability in index.php in the Arthur Konze AkoGallery (com_akogallery) 2.5 beta component for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a detail action. Vulnerabilidad de inyección SQL en index.php en el componente Arthur Konze AkoGallery (com_akogallery) 2.5 beta para Mambo y Joomla!. Permite a atacantes remotos ejecutar comandos SQL arbitrarios a través del parámetro id en una acción de detalle. • https://www.exploit-db.com/exploits/5029 http://www.securityfocus.com/bid/27557 https://exchange.xforce.ibmcloud.com/vulnerabilities/40141 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •