2 results (0.013 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 5

SQL injection vulnerability in the RokModule (com_rokmodule) component 1.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the moduleid parameter in a raw action to index.php. Vulnerabilidad de inyección SQL en el módulo RokModule (com_rokmodule) v1.1 para Joomla!, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro "moduleid" en una acción rae sobre index.php. • https://www.exploit-db.com/exploits/21221 https://www.exploit-db.com/exploits/12148 http://packetstormsecurity.org/1004-exploits/joomlarokmodule-bsql.txt http://secunia.com/advisories/39255 http://www.exploit-db.com/exploits/12148 http://www.rockettheme.com/extensions-downloads/free/rokmodule/1040-rokmodule-component/download http://www.rockettheme.com/extensions-updates/673-rokmodule-security-update-released http://www.securityfocus.com/bid/39378 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 2

SQL injection vulnerability in the RokModule (com_rokmodule) component 1.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the module parameter to index.php. NOTE: some of these details are obtained from third party information. Vulnerabilidad de inyección SQL en el componente RokModule (com_rokmodule) v1.1 para Joomla!, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro "module" sobre index.php. • https://www.exploit-db.com/exploits/21221 https://www.exploit-db.com/exploits/12148 http://secunia.com/advisories/39255 http://www.rockettheme.com/extensions-downloads/free/rokmodule/1040-rokmodule-component/download http://www.rockettheme.com/extensions-updates/673-rokmodule-security-update-released • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •