7 results (0.009 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 4

SQL injection vulnerability in the webmaster-tips.net Flash Gallery (com_wmtpic) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the Itemid parameter to index.php. Vulnerabilidad de inyección SQL en el componente webmaster-tips.net Flash Gallery (com_wmtpic) v1.0 para Joomla!, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro "Itemid" al index.php. • https://www.exploit-db.com/exploits/14128 http://packetstormsecurity.org/1007-exploits/joomlawmtpic-sql.txt http://securityreason.com/securityalert/8492 http://www.exploit-db.com/exploits/14128 http://www.securityfocus.com/bid/41253 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 2

SQL injection vulnerability in the Slide Show (com_slideshow) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the catid parameter to index.php. Vulnerabilidad de inyección SQL en el componente Slide Show (com_slideshow) para Joomla! y anteriores, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro catid de index.php. • http://packetstormsecurity.org/1008-exploits/joomlaslideshow-sql.txt http://securityreason.com/securityalert/8461 http://www.securityfocus.com/bid/42427 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.8EPSS: 6%CPEs: 2EXPL: 3

PHP remote file inclusion vulnerability in admin.wmtrssreader.php in the webmaster-tips.net Flash RSS Reader (com_wmtrssreader) 1.0 component for Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_live_site parameter. Vulnerabilidad de inclusión remota de archivo en PHP en admin.wmtrssreader.php en el componente webmaster-tips.net Flash RSS Reader (com_wmtrssreader) 1.0 para Joomla! permite a atacantes remotos ejecutar código PHP de su elección mediante un URL en el parámetro mosConfig_live_site. • https://www.exploit-db.com/exploits/30651 http://osvdb.org/43765 http://securityreason.com/securityalert/3211 http://www.securityfocus.com/archive/1/481979/100/0/threaded http://www.securityfocus.com/bid/25999 http://www.sibersavascilar.com/merhaba-dunya-1.html https://exchange.xforce.ibmcloud.com/vulnerabilities/37056 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 6.8EPSS: 1%CPEs: 2EXPL: 2

PHP remote file inclusion vulnerability in admin.panoramic.php in the Panoramic Picture Viewer (com_panoramic) mambot (plugin) 1.0 for Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_live_site parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. Vulnerabilidad de inclusión remota de archivo en PHP en admin.panoramic.php del mambot (extenxión o plugin) Panoramic Picture Viewer 1.0 para Joomla! permite a atacantes remotos ejecutar código PHP de su elección mediante un URL en el parámetro a través del parámetro mosConfig_live_site. • https://www.exploit-db.com/exploits/4489 http://osvdb.org/38585 http://www.securityfocus.com/bid/25946 http://www.vupen.com/english/advisories/2007/3428 https://exchange.xforce.ibmcloud.com/vulnerabilities/36992 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 6.8EPSS: 2%CPEs: 2EXPL: 1

PHP remote file inclusion vulnerability in admin.wmtportfolio.php in the webmaster-tips.net wmtportfolio 1.0 (com_wmtportfolio) component for Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter. Vulnerabilidad de inclusión remota de archivo en PHP en admin.wmtportfolio.php del componente webmaster-tips.net wmtportfolio 1.0 (com_wmtportfolio) para Joomla! permite a atacantes remotos ejecutar código PHP de su elección mediante un URL en el parámetro mosConfig_absolute_path. • https://www.exploit-db.com/exploits/4497 http://osvdb.org/38644 http://www.securityfocus.com/bid/25959 https://exchange.xforce.ibmcloud.com/vulnerabilities/36993 • CWE-94: Improper Control of Generation of Code ('Code Injection') •