CVE-2010-1479 – Joomla! Component RokModule 1.1 - 'module' Blind SQL Injection
https://notcve.org/view.php?id=CVE-2010-1479
SQL injection vulnerability in the RokModule (com_rokmodule) component 1.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the moduleid parameter in a raw action to index.php. Vulnerabilidad de inyección SQL en el módulo RokModule (com_rokmodule) v1.1 para Joomla!, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro "moduleid" en una acción rae sobre index.php. • https://www.exploit-db.com/exploits/21221 https://www.exploit-db.com/exploits/12148 http://packetstormsecurity.org/1004-exploits/joomlarokmodule-bsql.txt http://secunia.com/advisories/39255 http://www.exploit-db.com/exploits/12148 http://www.rockettheme.com/extensions-downloads/free/rokmodule/1040-rokmodule-component/download http://www.rockettheme.com/extensions-updates/673-rokmodule-security-update-released http://www.securityfocus.com/bid/39378 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2010-1480 – Joomla! Component RokModule 1.1 - 'module' Blind SQL Injection
https://notcve.org/view.php?id=CVE-2010-1480
SQL injection vulnerability in the RokModule (com_rokmodule) component 1.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the module parameter to index.php. NOTE: some of these details are obtained from third party information. Vulnerabilidad de inyección SQL en el componente RokModule (com_rokmodule) v1.1 para Joomla!, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro "module" sobre index.php. • https://www.exploit-db.com/exploits/21221 https://www.exploit-db.com/exploits/12148 http://secunia.com/advisories/39255 http://www.rockettheme.com/extensions-downloads/free/rokmodule/1040-rokmodule-component/download http://www.rockettheme.com/extensions-updates/673-rokmodule-security-update-released • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2010-1056 – Joomla! Component com_rokdownloads - Local File Inclusion
https://notcve.org/view.php?id=CVE-2010-1056
Directory traversal vulnerability in the RokDownloads (com_rokdownloads) component before 1.0.1 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. Vulnerabilidad de salto de directorio en el componente RokDownloads (com_rokdownloads) anterior v1.0.1 para Joomla! permite a atacantes remotos incluir o ejecutar archivos locales de su elección a través del caracer .. • https://www.exploit-db.com/exploits/11760 http://osvdb.org/62972 http://packetstormsecurity.org/1003-exploits/joomlarokdownloads-lfi.txt http://secunia.com/advisories/38982 http://www.exploit-db.com/exploits/11760 http://www.rockettheme.com/extensions-updates/638-rokdownloads-10-released http://www.securityfocus.com/bid/38741 https://exchange.xforce.ibmcloud.com/vulnerabilities/56898 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •