All the vulnerabilites related to kunena - kunena
cve-2019-15120
Vulnerability from cvelistv5
Published
2019-08-16 14:16
Modified
2024-08-05 00:34
Severity ?
EPSS score ?
Summary
The Kunena extension before 5.1.14 for Joomla! allows XSS via BBCode.
References
▼ | URL | Tags |
---|---|---|
https://www.kunena.org/blog/207-kunena-5-1-14-released | x_refsource_MISC | |
https://vel.joomla.org/resolved/2260-kunena-5-0-x-5-1-14-xss-cross-site-scripting | x_refsource_MISC | |
https://github.com/h3llraiser/CVE-2019-15120 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T00:34:53.270Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.kunena.org/blog/207-kunena-5-1-14-released" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://vel.joomla.org/resolved/2260-kunena-5-0-x-5-1-14-xss-cross-site-scripting" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/h3llraiser/CVE-2019-15120" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The Kunena extension before 5.1.14 for Joomla! allows XSS via BBCode." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-09-26T12:09:12", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.kunena.org/blog/207-kunena-5-1-14-released" }, { "tags": [ "x_refsource_MISC" ], "url": "https://vel.joomla.org/resolved/2260-kunena-5-0-x-5-1-14-xss-cross-site-scripting" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/h3llraiser/CVE-2019-15120" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-15120", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Kunena extension before 5.1.14 for Joomla! allows XSS via BBCode." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.kunena.org/blog/207-kunena-5-1-14-released", "refsource": "MISC", "url": "https://www.kunena.org/blog/207-kunena-5-1-14-released" }, { "name": "https://vel.joomla.org/resolved/2260-kunena-5-0-x-5-1-14-xss-cross-site-scripting", "refsource": "MISC", "url": "https://vel.joomla.org/resolved/2260-kunena-5-0-x-5-1-14-xss-cross-site-scripting" }, { "name": "https://github.com/h3llraiser/CVE-2019-15120", "refsource": "MISC", "url": "https://github.com/h3llraiser/CVE-2019-15120" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-15120", "datePublished": "2019-08-16T14:16:26", "dateReserved": "2019-08-16T00:00:00", "dateUpdated": "2024-08-05T00:34:53.270Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-11020
Vulnerability from cvelistv5
Published
2020-02-24 17:04
Modified
2024-08-06 03:47
Severity ?
EPSS score ?
Summary
Kunena before 5.0.4 does not restrict avatar file extensions to gif, jpeg, jpg, and png. This can lead to XSS and remote code execution.
References
▼ | URL | Tags |
---|---|---|
https://www.kunena.org/bugs/changelog | x_refsource_MISC | |
https://github.com/Kunena/Kunena-Forum/pull/5028 | x_refsource_MISC | |
https://www.kunena.org/blog/179-kunena-5-0-4-released | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T03:47:33.913Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.kunena.org/bugs/changelog" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/Kunena/Kunena-Forum/pull/5028" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.kunena.org/blog/179-kunena-5-0-4-released" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Kunena before 5.0.4 does not restrict avatar file extensions to gif, jpeg, jpg, and png. This can lead to XSS and remote code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-28T22:05:40", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.kunena.org/bugs/changelog" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/Kunena/Kunena-Forum/pull/5028" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.kunena.org/blog/179-kunena-5-0-4-released" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-11020", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Kunena before 5.0.4 does not restrict avatar file extensions to gif, jpeg, jpg, and png. This can lead to XSS and remote code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.kunena.org/bugs/changelog", "refsource": "MISC", "url": "https://www.kunena.org/bugs/changelog" }, { "name": "https://github.com/Kunena/Kunena-Forum/pull/5028", "refsource": "MISC", "url": "https://github.com/Kunena/Kunena-Forum/pull/5028" }, { "name": "https://www.kunena.org/blog/179-kunena-5-0-4-released", "refsource": "MISC", "url": "https://www.kunena.org/blog/179-kunena-5-0-4-released" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-11020", "datePublished": "2020-02-24T17:04:35", "dateReserved": "2020-02-24T00:00:00", "dateUpdated": "2024-08-06T03:47:33.913Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-5673
Vulnerability from cvelistv5
Published
2017-03-22 17:00
Modified
2024-08-05 15:11
Severity ?
EPSS score ?
Summary
In the Kunena extension 5.0.2 through 5.0.4 for Joomla!, the forum message subject (aka topic subject) accepts JavaScript, leading to XSS. Six files are affected: crypsis/layouts/message/item/default.php, crypsis/layouts/message/item/top/default.php, crypsis/layouts/message/item/bottom/default.php, crypsisb3/layouts/message/item/default.php, crypsisb3/layouts/message/item/top/default.php, and crypsisb3/layouts/message/item/bottom/default.php. This is fixed in 5.0.5.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/101677 | vdb-entry, x_refsource_BID | |
http://www.fox.ra.it/technical-articles/kunena-vulnerability-2017-01.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T15:11:47.377Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "101677", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101677" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.fox.ra.it/technical-articles/kunena-vulnerability-2017-01.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-03-22T00:00:00", "descriptions": [ { "lang": "en", "value": "In the Kunena extension 5.0.2 through 5.0.4 for Joomla!, the forum message subject (aka topic subject) accepts JavaScript, leading to XSS. Six files are affected: crypsis/layouts/message/item/default.php, crypsis/layouts/message/item/top/default.php, crypsis/layouts/message/item/bottom/default.php, crypsisb3/layouts/message/item/default.php, crypsisb3/layouts/message/item/top/default.php, and crypsisb3/layouts/message/item/bottom/default.php. This is fixed in 5.0.5." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-11-14T10:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "101677", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101677" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.fox.ra.it/technical-articles/kunena-vulnerability-2017-01.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-5673", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In the Kunena extension 5.0.2 through 5.0.4 for Joomla!, the forum message subject (aka topic subject) accepts JavaScript, leading to XSS. Six files are affected: crypsis/layouts/message/item/default.php, crypsis/layouts/message/item/top/default.php, crypsis/layouts/message/item/bottom/default.php, crypsisb3/layouts/message/item/default.php, crypsisb3/layouts/message/item/top/default.php, and crypsisb3/layouts/message/item/bottom/default.php. This is fixed in 5.0.5." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "101677", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101677" }, { "name": "http://www.fox.ra.it/technical-articles/kunena-vulnerability-2017-01.html", "refsource": "MISC", "url": "http://www.fox.ra.it/technical-articles/kunena-vulnerability-2017-01.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-5673", "datePublished": "2017-03-22T17:00:00", "dateReserved": "2017-01-31T00:00:00", "dateUpdated": "2024-08-05T15:11:47.377Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-9102
Vulnerability from cvelistv5
Published
2014-11-26 15:00
Modified
2024-09-16 17:58
Severity ?
EPSS score ?
Summary
Multiple SQL injection vulnerabilities in the Kunena component before 3.0.6 for Joomla! allow remote authenticated users to execute arbitrary SQL commands via the index value in an array parameter, as demonstrated by the topics[] parameter in an unfavorite action to index.php.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/68956 | vdb-entry, x_refsource_BID | |
http://packetstormsecurity.com/files/127683/Joomla-Kunena-Forum-3.0.5-SQL-Injection.html | x_refsource_MISC | |
http://www.kunena.org/docs/Kunena_3.0.6_Read_Me | x_refsource_CONFIRM | |
http://www.kunena.org/blog/139-kunena-3-0-6-released | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T13:33:13.521Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "68956", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/68956" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/127683/Joomla-Kunena-Forum-3.0.5-SQL-Injection.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kunena.org/docs/Kunena_3.0.6_Read_Me" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kunena.org/blog/139-kunena-3-0-6-released" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple SQL injection vulnerabilities in the Kunena component before 3.0.6 for Joomla! allow remote authenticated users to execute arbitrary SQL commands via the index value in an array parameter, as demonstrated by the topics[] parameter in an unfavorite action to index.php." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-11-26T15:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "68956", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/68956" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/127683/Joomla-Kunena-Forum-3.0.5-SQL-Injection.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kunena.org/docs/Kunena_3.0.6_Read_Me" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kunena.org/blog/139-kunena-3-0-6-released" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-9102", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple SQL injection vulnerabilities in the Kunena component before 3.0.6 for Joomla! allow remote authenticated users to execute arbitrary SQL commands via the index value in an array parameter, as demonstrated by the topics[] parameter in an unfavorite action to index.php." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "68956", "refsource": "BID", "url": "http://www.securityfocus.com/bid/68956" }, { "name": "http://packetstormsecurity.com/files/127683/Joomla-Kunena-Forum-3.0.5-SQL-Injection.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/127683/Joomla-Kunena-Forum-3.0.5-SQL-Injection.html" }, { "name": "http://www.kunena.org/docs/Kunena_3.0.6_Read_Me", "refsource": "CONFIRM", "url": "http://www.kunena.org/docs/Kunena_3.0.6_Read_Me" }, { "name": "http://www.kunena.org/blog/139-kunena-3-0-6-released", "refsource": "CONFIRM", "url": "http://www.kunena.org/blog/139-kunena-3-0-6-released" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-9102", "datePublished": "2014-11-26T15:00:00Z", "dateReserved": "2014-11-26T00:00:00Z", "dateUpdated": "2024-09-16T17:58:37.812Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-9103
Vulnerability from cvelistv5
Published
2014-11-26 15:00
Modified
2024-09-16 23:56
Severity ?
EPSS score ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in the Kunena component before 3.0.6 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) index value of an array parameter or the filename parameter in the Content-Disposition header to the (2) file or (3) profile image upload functionality.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/68956 | vdb-entry, x_refsource_BID | |
http://www.kunena.org/docs/Kunena_3.0.6_Read_Me | x_refsource_CONFIRM | |
http://www.kunena.org/blog/139-kunena-3-0-6-released | x_refsource_CONFIRM | |
http://packetstormsecurity.com/files/127684/joomlakunena305-xss.txt | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T13:33:13.444Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "68956", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/68956" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kunena.org/docs/Kunena_3.0.6_Read_Me" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kunena.org/blog/139-kunena-3-0-6-released" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/127684/joomlakunena305-xss.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in the Kunena component before 3.0.6 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) index value of an array parameter or the filename parameter in the Content-Disposition header to the (2) file or (3) profile image upload functionality." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-11-26T15:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "68956", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/68956" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kunena.org/docs/Kunena_3.0.6_Read_Me" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kunena.org/blog/139-kunena-3-0-6-released" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/127684/joomlakunena305-xss.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-9103", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple cross-site scripting (XSS) vulnerabilities in the Kunena component before 3.0.6 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) index value of an array parameter or the filename parameter in the Content-Disposition header to the (2) file or (3) profile image upload functionality." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "68956", "refsource": "BID", "url": "http://www.securityfocus.com/bid/68956" }, { "name": "http://www.kunena.org/docs/Kunena_3.0.6_Read_Me", "refsource": "CONFIRM", "url": "http://www.kunena.org/docs/Kunena_3.0.6_Read_Me" }, { "name": "http://www.kunena.org/blog/139-kunena-3-0-6-released", "refsource": "CONFIRM", "url": "http://www.kunena.org/blog/139-kunena-3-0-6-released" }, { "name": "http://packetstormsecurity.com/files/127684/joomlakunena305-xss.txt", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/127684/joomlakunena305-xss.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-9103", "datePublished": "2014-11-26T15:00:00Z", "dateReserved": "2014-11-26T00:00:00Z", "dateUpdated": "2024-09-16T23:56:14.725Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-4868
Vulnerability from cvelistv5
Published
2012-09-06 17:00
Modified
2024-09-17 02:51
Severity ?
EPSS score ?
Summary
SQL injection vulnerability in news.php in the Kunena component 1.7.2 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter.
References
▼ | URL | Tags |
---|---|---|
http://exploitsdownload.com/exploit/na/kunena-20-sql-injection | x_refsource_MISC | |
http://www.securityfocus.com/bid/52636 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:50:17.617Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://exploitsdownload.com/exploit/na/kunena-20-sql-injection" }, { "name": "52636", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/52636" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in news.php in the Kunena component 1.7.2 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-09-06T17:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://exploitsdownload.com/exploit/na/kunena-20-sql-injection" }, { "name": "52636", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/52636" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-4868", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SQL injection vulnerability in news.php in the Kunena component 1.7.2 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://exploitsdownload.com/exploit/na/kunena-20-sql-injection", "refsource": "MISC", "url": "http://exploitsdownload.com/exploit/na/kunena-20-sql-injection" }, { "name": "52636", "refsource": "BID", "url": "http://www.securityfocus.com/bid/52636" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-4868", "datePublished": "2012-09-06T17:00:00Z", "dateReserved": "2012-09-06T00:00:00Z", "dateUpdated": "2024-09-17T02:51:36.357Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2020-02-25 19:15
Modified
2024-11-21 02:45
Severity ?
Summary
Kunena before 5.0.4 does not restrict avatar file extensions to gif, jpeg, jpg, and png. This can lead to XSS and remote code execution.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/Kunena/Kunena-Forum/pull/5028 | Patch, Third Party Advisory | |
cve@mitre.org | https://www.kunena.org/blog/179-kunena-5-0-4-released | Release Notes, Vendor Advisory | |
cve@mitre.org | https://www.kunena.org/bugs/changelog | Release Notes, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/Kunena/Kunena-Forum/pull/5028 | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.kunena.org/blog/179-kunena-5-0-4-released | Release Notes, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.kunena.org/bugs/changelog | Release Notes, Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kunena:kunena:*:*:*:*:*:joomla\\!:*:*", "matchCriteriaId": "11A43371-C9A2-4D9D-9B79-63D60581C4F9", "versionEndExcluding": "5.0.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Kunena before 5.0.4 does not restrict avatar file extensions to gif, jpeg, jpg, and png. This can lead to XSS and remote code execution." }, { "lang": "es", "value": "Kunena anterior a la versi\u00f3n 5.0.4 no restringe las extensiones de archivos de avatar a gif, jpeg, jpg y png. Esto puede conducir a XSS y a la ejecuci\u00f3n remota de c\u00f3digo." } ], "id": "CVE-2016-11020", "lastModified": "2024-11-21T02:45:18.940", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-02-25T19:15:10.817", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/Kunena/Kunena-Forum/pull/5028" }, { "source": "cve@mitre.org", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.kunena.org/blog/179-kunena-5-0-4-released" }, { "source": "cve@mitre.org", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.kunena.org/bugs/changelog" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/Kunena/Kunena-Forum/pull/5028" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.kunena.org/blog/179-kunena-5-0-4-released" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.kunena.org/bugs/changelog" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-434" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-03-22 17:59
Modified
2024-11-21 03:28
Severity ?
Summary
In the Kunena extension 5.0.2 through 5.0.4 for Joomla!, the forum message subject (aka topic subject) accepts JavaScript, leading to XSS. Six files are affected: crypsis/layouts/message/item/default.php, crypsis/layouts/message/item/top/default.php, crypsis/layouts/message/item/bottom/default.php, crypsisb3/layouts/message/item/default.php, crypsisb3/layouts/message/item/top/default.php, and crypsisb3/layouts/message/item/bottom/default.php. This is fixed in 5.0.5.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kunena:kunena:5.0.2:*:*:*:*:joomla\\!:*:*", "matchCriteriaId": "8F671019-9650-4FF2-8259-FD856B22FDB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:kunena:kunena:5.0.3:*:*:*:*:joomla\\!:*:*", "matchCriteriaId": "FE70D299-F706-4F79-A89C-7DF8A635D62D", "vulnerable": true }, { "criteria": "cpe:2.3:a:kunena:kunena:5.0.4:*:*:*:*:joomla\\!:*:*", "matchCriteriaId": "92CCF7DC-1F83-4C60-A671-FF6AF1FBBBA8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In the Kunena extension 5.0.2 through 5.0.4 for Joomla!, the forum message subject (aka topic subject) accepts JavaScript, leading to XSS. Six files are affected: crypsis/layouts/message/item/default.php, crypsis/layouts/message/item/top/default.php, crypsis/layouts/message/item/bottom/default.php, crypsisb3/layouts/message/item/default.php, crypsisb3/layouts/message/item/top/default.php, and crypsisb3/layouts/message/item/bottom/default.php. This is fixed in 5.0.5." }, { "lang": "es", "value": "En la extensi\u00f3n Kunena 5.0.2 en versiones hasta 5.0.4 para Joomla!, el tema del mensaje del foro ( tambi\u00e9n conocido como asunto del tema) acepta JavaScript, llevando a XSS. Seis archivos est\u00e1n afectados: crypsis/layouts/message/item/default.php, crypsis/layouts/message/item/top/default.php, crypsis/layouts/message/item/bottom/default.php, crypsisb3/layouts/message/item/default.php, crypsisb3/layouts/message/item/top/default.php, and crypsisb3/layouts/message/item/bottom/default.php. Esto es fijado en 5.0.5." } ], "id": "CVE-2017-5673", "lastModified": "2024-11-21T03:28:11.067", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-03-22T17:59:00.173", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "http://www.fox.ra.it/technical-articles/kunena-vulnerability-2017-01.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/101677" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "http://www.fox.ra.it/technical-articles/kunena-vulnerability-2017-01.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/101677" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2014-11-26 15:59
Modified
2024-11-21 02:20
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in the Kunena component before 3.0.6 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) index value of an array parameter or the filename parameter in the Content-Disposition header to the (2) file or (3) profile image upload functionality.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kunena:kunena:*:*:*:*:*:joomla\\!:*:*", "matchCriteriaId": "343C6AFB-9548-439B-8B3A-8E83F6649072", "versionEndIncluding": "3.0.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in the Kunena component before 3.0.6 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) index value of an array parameter or the filename parameter in the Content-Disposition header to the (2) file or (3) profile image upload functionality." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades de XSS en el componente Kunena anterior a 3.0.6 para Joomla! permiten a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a trav\u00e9s de (1) el valor de indice de un par\u00e1metro del array o el par\u00e1metro filename en la cabecera Content-Disposition en la funcionalidad de subida de imagen de (2) ficheros o (3) perfiles." } ], "id": "CVE-2014-9103", "lastModified": "2024-11-21T02:20:13.663", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2014-11-26T15:59:18.950", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://packetstormsecurity.com/files/127684/joomlakunena305-xss.txt" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.kunena.org/blog/139-kunena-3-0-6-released" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.kunena.org/docs/Kunena_3.0.6_Read_Me" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/68956" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://packetstormsecurity.com/files/127684/joomlakunena305-xss.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.kunena.org/blog/139-kunena-3-0-6-released" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.kunena.org/docs/Kunena_3.0.6_Read_Me" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/68956" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-08-16 15:15
Modified
2024-11-21 04:28
Severity ?
Summary
The Kunena extension before 5.1.14 for Joomla! allows XSS via BBCode.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/h3llraiser/CVE-2019-15120 | Exploit, Third Party Advisory | |
cve@mitre.org | https://vel.joomla.org/resolved/2260-kunena-5-0-x-5-1-14-xss-cross-site-scripting | Third Party Advisory | |
cve@mitre.org | https://www.kunena.org/blog/207-kunena-5-1-14-released | Release Notes | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/h3llraiser/CVE-2019-15120 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://vel.joomla.org/resolved/2260-kunena-5-0-x-5-1-14-xss-cross-site-scripting | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.kunena.org/blog/207-kunena-5-1-14-released | Release Notes |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kunena:kunena:*:*:*:*:*:joomla\\!:*:*", "matchCriteriaId": "BEEFB8F6-03DC-4869-AEA8-F3096B7D11A2", "versionEndExcluding": "5.1.14", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Kunena extension before 5.1.14 for Joomla! allows XSS via BBCode." }, { "lang": "es", "value": "La extensi\u00f3n de Kunena versiones anteriores a 5.1.14 para Joomla!, permite un ataque de tipo XSS por medio de BBCode." } ], "id": "CVE-2019-15120", "lastModified": "2024-11-21T04:28:05.817", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-08-16T15:15:11.997", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/h3llraiser/CVE-2019-15120" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://vel.joomla.org/resolved/2260-kunena-5-0-x-5-1-14-xss-cross-site-scripting" }, { "source": "cve@mitre.org", "tags": [ "Release Notes" ], "url": "https://www.kunena.org/blog/207-kunena-5-1-14-released" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/h3llraiser/CVE-2019-15120" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://vel.joomla.org/resolved/2260-kunena-5-0-x-5-1-14-xss-cross-site-scripting" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://www.kunena.org/blog/207-kunena-5-1-14-released" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2014-11-26 15:59
Modified
2024-11-21 02:20
Severity ?
Summary
Multiple SQL injection vulnerabilities in the Kunena component before 3.0.6 for Joomla! allow remote authenticated users to execute arbitrary SQL commands via the index value in an array parameter, as demonstrated by the topics[] parameter in an unfavorite action to index.php.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kunena:kunena:*:*:*:*:*:joomla\\!:*:*", "matchCriteriaId": "343C6AFB-9548-439B-8B3A-8E83F6649072", "versionEndIncluding": "3.0.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple SQL injection vulnerabilities in the Kunena component before 3.0.6 for Joomla! allow remote authenticated users to execute arbitrary SQL commands via the index value in an array parameter, as demonstrated by the topics[] parameter in an unfavorite action to index.php." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades de inyecci\u00f3n SQL en el componente Kunena anterior a 3.0.6 para Joomla! permiten a usuarios remotos autenticados ejecutar comandos SQL arbitrarios a trav\u00e9s del valor de indice en un par\u00e1metro del array, tal y como fue demostrado por el par\u00e1metro topics[] en una acci\u00f3n unfavorite en index.php." } ], "id": "CVE-2014-9102", "lastModified": "2024-11-21T02:20:13.517", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-11-26T15:59:17.997", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://packetstormsecurity.com/files/127683/Joomla-Kunena-Forum-3.0.5-SQL-Injection.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.kunena.org/blog/139-kunena-3-0-6-released" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.kunena.org/docs/Kunena_3.0.6_Read_Me" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/68956" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://packetstormsecurity.com/files/127683/Joomla-Kunena-Forum-3.0.5-SQL-Injection.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.kunena.org/blog/139-kunena-3-0-6-released" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.kunena.org/docs/Kunena_3.0.6_Read_Me" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/68956" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-09-06 17:55
Modified
2024-11-21 01:43
Severity ?
Summary
SQL injection vulnerability in news.php in the Kunena component 1.7.2 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kunena:kunena:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "351E3C03-9D67-4E9F-8D92-C9C3EE2852F0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:*", "matchCriteriaId": "2AC7400C-F6AF-4B5E-A34B-0222F94DCC46", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in news.php in the Kunena component 1.7.2 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter." }, { "lang": "es", "value": "Vulnerabilidad de inyecci\u00f3n SQL en news.php en el componente Kunena v1.7.2 para Joomla!, permite a atacantes remotos ejecutar comandos SQL de su elecci\u00f3n a trav\u00e9s del par\u00e1metro id." } ], "id": "CVE-2012-4868", "lastModified": "2024-11-21T01:43:38.593", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-09-06T17:55:01.970", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://exploitsdownload.com/exploit/na/kunena-20-sql-injection" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/52636" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://exploitsdownload.com/exploit/na/kunena-20-sql-injection" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/52636" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }