2 results (0.003 seconds)

CVSS: 6.8EPSS: 0%CPEs: 3EXPL: 4

Multiple SQL injection vulnerabilities in the GigCalendar (com_gigcal) component 1.0 for Mambo and Joomla!, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via (1) the gigcal _venues_id parameter in a details action to index.php, which is not properly handled by venuedetails.php, and (2) the gigcal_bands_id parameter in a details action to index.php, which is not properly handled by banddetails.php, different vectors than CVE-2009-0726. Múltiples vulnerabilidades de inyección SQL en el componente GigCalendar (com_gigcal) v1.0 para Mambo y Joomla!, cuando magic_quotes_gpc está deshabilitado, permite a atacantes remotos ejecutar comandos SQL de su elección a través de (1) el parámetro gigcal _venues_id en una acción details para index.php, que no es manejada adecuadamente por venuedetails.php y (2) el parámetro gigcal_bands_id parameter en una acción details para index.php, que no es manejada adecuadamente por banddetails.php. Se trata de vectores diferentes de CVE-2009-0726. • https://www.exploit-db.com/exploits/32807 https://www.exploit-db.com/exploits/7815 http://www.securityfocus.com/archive/1/501174/100/0/threaded http://www.securityfocus.com/archive/1/501175/100/0/threaded http://www.securityfocus.com/archive/1/501176/100/0/threaded http://www.securityfocus.com/bid/33859 http://www.securityfocus.com/bid/33863 https://exchange.xforce.ibmcloud.com/vulnerabilities/48865 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 2

SQL injection vulnerability in the GigCalendar (com_gigcal) component 1.0 for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the gigcal_gigs_id parameter in a details action to index.php. Vulnerabilidad de inyección SQL en el componente GigCalendar (com_gigcal) v1.0 para Mambo y Joomla!, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro gigcal_gigs_id en una acción details en index.php. • https://www.exploit-db.com/exploits/7746 http://www.securityfocus.com/bid/33241 https://exchange.xforce.ibmcloud.com/vulnerabilities/47919 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •