2 results (0.005 seconds)

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 4

SQL injection vulnerability in the JS Calendar (com_jscalendar) component 1.5.1 and 1.5.4 for Joomla! allows remote attackers to execute arbitrary SQL commands via the ev_id parameter in a details action to index.php. NOTE: some of these details are obtained from third party information. Vulnerabilidad de inyección SQL en el componente JS Calendar (com_jscalendar) v1.5.1 y v1.5.4 para Joomla! permite a atacantes remotos ejecutar comandos SQL a través del parámetro EV_ID en una acción de información a index.php. • https://www.exploit-db.com/exploits/15224 http://adv.salvatorefresta.net/JS_Calendar_1.5.1_Joomla_Component_Multiple_Remote_Vulnerabilities-09102010.txt http://secunia.com/advisories/41766 http://securityreason.com/securityalert/8223 http://www.exploit-db.com/exploits/15224 http://www.securityfocus.com/bid/43902 https://exchange.xforce.ibmcloud.com/vulnerabilities/62379 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 4

Multiple cross-site scripting (XSS) vulnerabilities in the JoomlaSeller JS Calendar (com_jscalendar) component 1.5.1 and 1.5.4 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) month and (2) year parameters in a jscalendar action to index.php. NOTE: some of these details are obtained from third party information. Múltiples vulnerabilidades de ejecución de secuencias de comandos en sitios cruzados en el componente JoomlaSeller JS Calendar (com_jscalendar) v1.5.1 y v1.5.4 para Joomla! permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección a través de los parámetros (1)"month" y (2)"year" en una acción jscalendar a index.php. • https://www.exploit-db.com/exploits/15224 http://adv.salvatorefresta.net/JS_Calendar_1.5.1_Joomla_Component_Multiple_Remote_Vulnerabilities-09102010.txt http://secunia.com/advisories/41766 http://securityreason.com/securityalert/8223 http://www.exploit-db.com/exploits/15224 http://www.securityfocus.com/bid/43902 https://exchange.xforce.ibmcloud.com/vulnerabilities/62378 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •