All the vulnerabilites related to mambo-foundation - mambo
Vulnerability from fkie_nvd
Published
2010-01-06 22:00
Modified
2024-11-21 01:09
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in the Artist avenue (com_artistavenue) component for Joomla! and Mambo allows remote attackers to inject arbitrary web script or HTML via the Itemid parameter to index.php.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
joomla | com_artistavenue | * | |
joomla | joomla\! | * | |
mambo-foundation | mambo | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:joomla:com_artistavenue:*:*:*:*:*:*:*:*", "matchCriteriaId": "A33F8903-23FF-47EA-936D-33280E9C49DC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:*", "matchCriteriaId": "2AC7400C-F6AF-4B5E-A34B-0222F94DCC46", "vulnerable": false }, { "criteria": "cpe:2.3:a:mambo-foundation:mambo:*:*:*:*:*:*:*:*", "matchCriteriaId": "4F2E211C-AE77-44E1-9BC3-6CE796B8751E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in the Artist avenue (com_artistavenue) component for Joomla! and Mambo allows remote attackers to inject arbitrary web script or HTML via the Itemid parameter to index.php." }, { "lang": "es", "value": "Vulnerabilidad de secuencias de comandos (XSS) en el componente Artist avenue (com_artistavenue) para Joomla!, y Mambo permite a atacantes remotos ejecutar c\u00f3digo web o HTML de su elecci\u00f3n a trav\u00e9s del par\u00e1metro Itemid en index.php." } ], "id": "CVE-2009-4579", "lastModified": "2024-11-21T01:09:58.070", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2010-01-06T22:00:09.713", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://packetstormsecurity.org/0912-exploits/joomlaartistavenue-xss.txt" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.exploit-db.com/exploits/10818" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/37537" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55214" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://packetstormsecurity.org/0912-exploits/joomlaartistavenue-xss.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.exploit-db.com/exploits/10818" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/37537" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55214" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-09-11 16:30
Modified
2024-11-21 00:58
Severity ?
Summary
MOStlyCE before 2.4, as used in Mambo 4.6.3 and earlier, allows remote attackers to obtain sensitive information via certain requests to mambots/editors/mostlyce/jscripts/tiny_mce/filemanager/connectors/php/connector.php, which reveals the installation path in an error message.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
mambo-foundation | mambo | * | |
mambo-foundation | mambo | 4.6.2 | |
brilaps | mostlyce | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mambo-foundation:mambo:*:*:*:*:*:*:*:*", "matchCriteriaId": "6D2DE818-7FEA-48ED-BD22-A8760C1F297F", "versionEndIncluding": "4.6.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:mambo-foundation:mambo:4.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "97BAB160-6BB4-4535-BA60-B25303793FBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:brilaps:mostlyce:*:*:*:*:*:*:*:*", "matchCriteriaId": "295DA818-1660-4534-A153-2F416C66D2D0", "versionEndIncluding": "2.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "MOStlyCE before 2.4, as used in Mambo 4.6.3 and earlier, allows remote attackers to obtain sensitive information via certain requests to mambots/editors/mostlyce/jscripts/tiny_mce/filemanager/connectors/php/connector.php, which reveals the installation path in an error message." }, { "lang": "es", "value": "MOStlyCE anteriores a la v2.4, como la usada en Mambo v4.6.3 y anteriores, permiten a atacantes remotos obtener informaci\u00f3n sensible a trav\u00e9s de determinadas peticiones sobre mambots/editors/mostlyce/jscripts/tiny_mce/filemanager/connectors/php/connector.php el cual revela el path de instalaci\u00f3n en un mensaje de error." } ], "id": "CVE-2008-7212", "lastModified": "2024-11-21T00:58:33.257", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-09-11T16:30:00.453", "references": [ { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/bugtraq/2008-02/0444.html" }, { "source": "cve@mitre.org", "url": "http://forum.mambo-foundation.org/showthread.php?t=10158" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://osvdb.org/42529" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28670" }, { "source": "cve@mitre.org", "url": "http://www.bugreport.ir/index_33.htm" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/487128/100/200/threaded" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/0325" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39983" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/bugtraq/2008-02/0444.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://forum.mambo-foundation.org/showthread.php?t=10158" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://osvdb.org/42529" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28670" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.bugreport.ir/index_33.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/487128/100/200/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/0325" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39983" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-09-11 16:30
Modified
2024-11-21 00:58
Severity ?
Summary
The Image Manager in MOStlyCE before 2.4, as used in Mambo 4.6.3 and earlier, allows remote attackers to rename arbitrary files and cause a denial of service via modified file[NewFile][name], file[NewFile][tmp_name], and file[NewFile][size] parameters in a FileUpload command, which are used to modify equivalent variables in $_FILES that are accessed when the is_uploaded_file check fails.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
mambo-foundation | mambo | * | |
mambo-foundation | mambo | 4.6.2 | |
brilaps | mostlyce | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mambo-foundation:mambo:*:*:*:*:*:*:*:*", "matchCriteriaId": "6D2DE818-7FEA-48ED-BD22-A8760C1F297F", "versionEndIncluding": "4.6.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:mambo-foundation:mambo:4.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "97BAB160-6BB4-4535-BA60-B25303793FBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:brilaps:mostlyce:*:*:*:*:*:*:*:*", "matchCriteriaId": "295DA818-1660-4534-A153-2F416C66D2D0", "versionEndIncluding": "2.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Image Manager in MOStlyCE before 2.4, as used in Mambo 4.6.3 and earlier, allows remote attackers to rename arbitrary files and cause a denial of service via modified file[NewFile][name], file[NewFile][tmp_name], and file[NewFile][size] parameters in a FileUpload command, which are used to modify equivalent variables in $_FILES that are accessed when the is_uploaded_file check fails." }, { "lang": "es", "value": "El Image Manager en MOStlyCE anteriores a v2.4, como las usadas en Mambo v4.6.3 y anteriores, permite a atacantes remotos renombrar ficheros de su elecci\u00f3n y provocar una denegaci\u00f3n de servicio a trav\u00e9s de la modificaci\u00f3n de los par\u00e1metros file[NewFile][name], file[NewFile][tmp_name], y file[NewFile][size] en un comando FileUpload, que es usado para modificar las variables equivalentes en $_FILES que son accedidas cuando la comprobaci\u00f3n is_uploaded_file falla." } ], "id": "CVE-2008-7215", "lastModified": "2024-11-21T00:58:33.757", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-09-11T16:30:00.547", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2008-02/0444.html" }, { "source": "cve@mitre.org", "url": "http://forum.mambo-foundation.org/showthread.php?t=10158" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://osvdb.org/42532" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28670" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.bugreport.ir/index_33.htm" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/487128/100/200/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/27472" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/0325" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39986" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2008-02/0444.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://forum.mambo-foundation.org/showthread.php?t=10158" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://osvdb.org/42532" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28670" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.bugreport.ir/index_33.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/487128/100/200/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/27472" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/0325" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39986" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-09-11 16:30
Modified
2024-11-21 00:58
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in mambots/editors/mostlyce/jscripts/tiny_mce/filemanager/connectors/php/connector.php in MOStlyCE before 2.4, as used in Mambo 4.6.3 and earlier, allows remote attackers to inject arbitrary web script or HTML via the Command parameter.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
mambo-foundation | mambo | * | |
mambo-foundation | mambo | 4.6.2 | |
brilaps | mostlyce | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mambo-foundation:mambo:*:*:*:*:*:*:*:*", "matchCriteriaId": "6D2DE818-7FEA-48ED-BD22-A8760C1F297F", "versionEndIncluding": "4.6.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:mambo-foundation:mambo:4.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "97BAB160-6BB4-4535-BA60-B25303793FBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:brilaps:mostlyce:*:*:*:*:*:*:*:*", "matchCriteriaId": "295DA818-1660-4534-A153-2F416C66D2D0", "versionEndIncluding": "2.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in mambots/editors/mostlyce/jscripts/tiny_mce/filemanager/connectors/php/connector.php in MOStlyCE before 2.4, as used in Mambo 4.6.3 and earlier, allows remote attackers to inject arbitrary web script or HTML via the Command parameter." }, { "lang": "es", "value": "Vulnerabilidad de ejecuci\u00f3n de secuencias de comandos en sitios cruzados (XSS) en mambots/editors/mostlyce/jscripts/tiny_mce/filemanager/connectors/php/connector.php en MOStlyCE y anteriores a la v2.4, como la usada en Mambo v4.6.3 y anteriores, permite a los atacantes remotos inyectar arbitrariamente una secuencia de comandos web o HTML a trav\u00e9s del par\u00e1metro Command." } ], "id": "CVE-2008-7213", "lastModified": "2024-11-21T00:58:33.427", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-09-11T16:30:00.483", "references": [ { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/bugtraq/2008-02/0444.html" }, { "source": "cve@mitre.org", "url": "http://forum.mambo-foundation.org/showthread.php?t=10158" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/42530" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28670" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.bugreport.ir/index_33.htm" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/487128/100/200/threaded" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/27470" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/0325" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39984" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/bugtraq/2008-02/0444.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://forum.mambo-foundation.org/showthread.php?t=10158" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/42530" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28670" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.bugreport.ir/index_33.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/487128/100/200/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/27470" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/0325" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39984" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-05-28 15:32
Modified
2024-11-21 00:47
Severity ?
Summary
CRLF injection vulnerability in Mambo before 4.6.4 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
mambo-foundation | mambo | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mambo-foundation:mambo:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA9494EA-CE03-42EF-B67E-B274EC61C096", "versionEndIncluding": "4.6.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "CRLF injection vulnerability in Mambo before 4.6.4 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified vectors." }, { "lang": "es", "value": "Vulnerabilidad de inyecci\u00f3n CRLF en Mambo anterior a 4.6.4, permite a atacantes inyectar arbitrariamente cabeceras HTTP y llevar a cabo respuestas HTTP dividiendo ataques a trav\u00e9s de vectores no especificados." } ], "id": "CVE-2008-2497", "lastModified": "2024-11-21T00:47:00.373", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-05-28T15:32:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://forum.mambo-foundation.org/showthread.php?t=11799" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30343" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/29373" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/1660/references" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42645" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://forum.mambo-foundation.org/showthread.php?t=11799" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30343" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/29373" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/1660/references" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42645" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-94" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-01-06 22:00
Modified
2024-11-21 01:09
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in the Facileforms (com_facileforms) component for Joomla! and Mambo allows remote attackers to inject arbitrary web script or HTML via the Itemid parameter to index.php.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
joomla | joomla\! | * | |
mambo-foundation | mambo | * | |
facileforms | facileforms | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:*", "matchCriteriaId": "2AC7400C-F6AF-4B5E-A34B-0222F94DCC46", "vulnerable": false }, { "criteria": "cpe:2.3:a:mambo-foundation:mambo:*:*:*:*:*:*:*:*", "matchCriteriaId": "4F2E211C-AE77-44E1-9BC3-6CE796B8751E", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:facileforms:facileforms:*:*:*:*:*:*:*:*", "matchCriteriaId": "9F5AB9F9-2AD2-4532-A604-95CA8A5B4F1D", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in the Facileforms (com_facileforms) component for Joomla! and Mambo allows remote attackers to inject arbitrary web script or HTML via the Itemid parameter to index.php." }, { "lang": "es", "value": "Vulnerabilidad de secuencias de comandos (XSS) en el componente Facileforms (com_facileforms) para Joomla! y Mambo permite a atacantes inyectar c\u00f3digo web o HTMl de su elecci\u00f3n a trav\u00e9s del par\u00e1metro ITemid en idenx.php. \r\n" } ], "id": "CVE-2009-4578", "lastModified": "2024-11-21T01:09:57.930", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2010-01-06T22:00:09.450", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://packetstormsecurity.org/0912-exploits/joomlafacileforms-xss.txt" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.exploit-db.com/exploits/10737" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/37477" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55133" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://packetstormsecurity.org/0912-exploits/joomlafacileforms-xss.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.exploit-db.com/exploits/10737" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/37477" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55133" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-09-11 16:30
Modified
2024-11-21 00:58
Severity ?
Summary
Cross-site request forgery (CSRF) vulnerability in administrator/index2.php in MOStlyCE before 2.4, as used in Mambo 4.6.3 and earlier, allows remote attackers to hijack the authentication of administrators for requests that add new administrator accounts via the save task in a com_users action, as demonstrated using a separate XSS vulnerability in mambots/editors/mostlyce/jscripts/tiny_mce/filemanager/connectors/php/connector.php.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
mambo-foundation | mambo | * | |
mambo-foundation | mambo | 4.6.2 | |
brilaps | mostlyce | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mambo-foundation:mambo:*:*:*:*:*:*:*:*", "matchCriteriaId": "6D2DE818-7FEA-48ED-BD22-A8760C1F297F", "versionEndIncluding": "4.6.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:mambo-foundation:mambo:4.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "97BAB160-6BB4-4535-BA60-B25303793FBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:brilaps:mostlyce:*:*:*:*:*:*:*:*", "matchCriteriaId": "295DA818-1660-4534-A153-2F416C66D2D0", "versionEndIncluding": "2.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-site request forgery (CSRF) vulnerability in administrator/index2.php in MOStlyCE before 2.4, as used in Mambo 4.6.3 and earlier, allows remote attackers to hijack the authentication of administrators for requests that add new administrator accounts via the save task in a com_users action, as demonstrated using a separate XSS vulnerability in mambots/editors/mostlyce/jscripts/tiny_mce/filemanager/connectors/php/connector.php." }, { "lang": "es", "value": "Vulnerabilidad de falsificaci\u00f3n de petici\u00f3n en sitios cruzados (CSRF) en administrator/index2.php en MOStlyCE anterior a la v2.4, como la usada en Mambo v4.6.3, permite a atacantes remotos secuestrar la autenticaci\u00f3n de administradores para peticiones que a\u00f1aden nuevas cuentas de administradores a trav\u00e9s de una tarea guardada en una acci\u00f3n com_users, como se demostr\u00f3 usando una vulnerabilidad cross site scripting (XSS) separada en mambots/editors/mostlyce/jscripts/tiny_mce/filemanager/connectors/php/connector.php." } ], "id": "CVE-2008-7214", "lastModified": "2024-11-21T00:58:33.590", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-09-11T16:30:00.500", "references": [ { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/bugtraq/2008-02/0444.html" }, { "source": "cve@mitre.org", "url": "http://forum.mambo-foundation.org/showthread.php?t=10158" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://osvdb.org/42531" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28670" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.bugreport.ir/index_33.htm" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/487128/100/200/threaded" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/0325" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39985" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/bugtraq/2008-02/0444.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://forum.mambo-foundation.org/showthread.php?t=10158" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://osvdb.org/42531" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28670" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.bugreport.ir/index_33.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/487128/100/200/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/0325" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39985" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2011-10-09 10:55
Modified
2024-11-21 01:22
Severity ?
Summary
SQL injection vulnerability in the Elite Experts (com_elite_experts) component for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a showExpertProfileDetailed action to index.php.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
joomla | com_elite_experts | * | |
joomla | joomla\! | * | |
mambo-foundation | mambo | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:joomla:com_elite_experts:*:*:*:*:*:*:*:*", "matchCriteriaId": "20C9DF85-1172-42F8-94F9-1BBDB0B41387", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:*", "matchCriteriaId": "2AC7400C-F6AF-4B5E-A34B-0222F94DCC46", "vulnerable": false }, { "criteria": "cpe:2.3:a:mambo-foundation:mambo:*:*:*:*:*:*:*:*", "matchCriteriaId": "4F2E211C-AE77-44E1-9BC3-6CE796B8751E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in the Elite Experts (com_elite_experts) component for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a showExpertProfileDetailed action to index.php." }, { "lang": "es", "value": "Vulnerabilidad de inyecci\u00f3n SQL en el componente Elite Experts (com_elite_experts) para Mambo y Joomla!, permite a atacantes remotos ejecutar comandos SQL de su elecci\u00f3n a trav\u00e9s del par\u00e1metro id en una acci\u00f3n showExpertProfileDetailed a index.php" } ], "id": "CVE-2010-4944", "lastModified": "2024-11-21T01:22:08.000", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-10-09T10:55:22.537", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.exploit-db.com/exploits/15100" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62010" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.exploit-db.com/exploits/15100" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62010" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-02-21 01:30
Modified
2024-11-21 00:56
Severity ?
Summary
SQL injection vulnerability in the com_musica module in Joomla! and Mambo allows remote attackers to execute arbitrary SQL commands via the id parameter to index.php.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
joomla | com_musica | - | |
mambo-foundation | com_musica | - | |
joomla | joomla | * | |
mambo-foundation | mambo | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:joomla:com_musica:-:*:*:*:*:*:*:*", "matchCriteriaId": "B36EA486-C210-4A22-9AFD-BC5036F07F5F", "vulnerable": true }, { "criteria": "cpe:2.3:a:mambo-foundation:com_musica:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1BFA9DC-8A03-4EEF-B247-F48868E9A2D5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*", "matchCriteriaId": "E45D1087-8182-43A1-81BD-B0D5A535EC98", "vulnerable": false }, { "criteria": "cpe:2.3:a:mambo-foundation:mambo:*:*:*:*:*:*:*:*", "matchCriteriaId": "4F2E211C-AE77-44E1-9BC3-6CE796B8751E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in the com_musica module in Joomla! and Mambo allows remote attackers to execute arbitrary SQL commands via the id parameter to index.php." }, { "lang": "es", "value": "Vulnerabilidad de inyeccion SQL en modulo de Joomla! com_musica y Mambo lo que permite a atacantes remotos ejecutar comandos SQL a su eleccion a traves del parametro \"id\" en index.php" } ], "id": "CVE-2008-6234", "lastModified": "2024-11-21T00:56:00.700", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-02-21T01:30:00.187", "references": [ { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/488996/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/28061" }, { "source": "cve@mitre.org", "url": "https://www.exploit-db.com/exploits/5207" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/488996/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/28061" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/5207" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-10-20 20:00
Modified
2024-11-21 00:52
Severity ?
Summary
SQL injection vulnerability in the actualite module 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pyxicom:actualite:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "BE6C9DBC-BE43-4B93-9494-FAC05FA92D37", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*", "matchCriteriaId": "E45D1087-8182-43A1-81BD-B0D5A535EC98", "vulnerable": false }, { "criteria": "cpe:2.3:a:mambo-foundation:mambo:*:*:*:*:*:*:*:*", "matchCriteriaId": "4F2E211C-AE77-44E1-9BC3-6CE796B8751E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in the actualite module 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter." }, { "lang": "es", "value": "Vulnerabilidad de inyecci\u00f3n SQL en el m\u00f3dulo actualite v1.0 de Joomla! permite a atacantes remotos ejecutar comandos SQL de su elecci\u00f3n mediante el par\u00e1metro id." } ], "id": "CVE-2008-4617", "lastModified": "2024-11-21T00:52:06.997", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-10-20T20:00:00.797", "references": [ { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/4437" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/28565" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41579" }, { "source": "cve@mitre.org", "url": "https://www.exploit-db.com/exploits/5337" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/4437" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/28565" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41579" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/5337" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-12-30 21:30
Modified
2024-11-21 01:09
Severity ?
Summary
SQL injection vulnerability in the Mike de Boer zoom (com_zoom) component 2.0 for Mambo allows remote attackers to execute arbitrary SQL commands via the catid parameter to index.php.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
mikedeboer | com_zoom | 2.0 | |
mambo-foundation | mambo | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mikedeboer:com_zoom:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "9585BA54-DF1E-46CD-A20F-B2D05DF2F281", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:mambo-foundation:mambo:*:*:*:*:*:*:*:*", "matchCriteriaId": "4F2E211C-AE77-44E1-9BC3-6CE796B8751E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in the Mike de Boer zoom (com_zoom) component 2.0 for Mambo allows remote attackers to execute arbitrary SQL commands via the catid parameter to index.php." }, { "lang": "es", "value": "Vulnerabilidad de inyecci\u00f3n SQL en el componente Mike de Boer zoom (com_zoom) v2.0 para Mambo permite a atacantes remotos ejecutar comandos SQl de forma arbitraria a trav\u00e9s del par\u00e1metro \"catid\" a index.php." } ], "id": "CVE-2009-4474", "lastModified": "2024-11-21T01:09:44.023", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-12-30T21:30:00.313", "references": [ { "source": "cve@mitre.org", "url": "http://www.exploit-db.com/exploits/9588" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/36281" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.exploit-db.com/exploits/9588" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/36281" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2011-12-08 19:55
Modified
2024-11-21 01:29
Severity ?
Summary
SQL injection vulnerability in administrator/index2.php in Mambo CMS 4.6.5 and earlier allows remote attackers to execute arbitrary SQL commands via the zorder parameter.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
mambo-foundation | mambo | * | |
mambo-foundation | mambo | 4.6 | |
mambo-foundation | mambo | 4.6 | |
mambo-foundation | mambo | 4.6 | |
mambo-foundation | mambo | 4.6.1 | |
mambo-foundation | mambo | 4.6.2 | |
mambo-foundation | mambo | 4.6.2 | |
mambo-foundation | mambo | 4.6.2 | |
mambo-foundation | mambo | 4.6.3 | |
mambo-foundation | mambo | 4.6.4 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mambo-foundation:mambo:*:*:*:*:*:*:*:*", "matchCriteriaId": "1CA3756B-1160-4E9D-B19B-0C1C1D8FE20C", "versionEndIncluding": "4.6.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:mambo-foundation:mambo:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "5FFE59D0-EEA1-475F-8A20-BC92E73EE1AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:mambo-foundation:mambo:4.6:rc1:*:*:*:*:*:*", "matchCriteriaId": "97519D68-A5DA-40FF-98D2-0300B72F0473", "vulnerable": true }, { "criteria": "cpe:2.3:a:mambo-foundation:mambo:4.6:rc2:*:*:*:*:*:*", "matchCriteriaId": "BF3EE73B-D256-4D3C-A10A-E463AEC21C2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:mambo-foundation:mambo:4.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "E714DF45-E581-4775-B6C2-73FBAED378FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:mambo-foundation:mambo:4.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "97BAB160-6BB4-4535-BA60-B25303793FBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mambo-foundation:mambo:4.6.2:pre1:*:*:*:*:*:*", "matchCriteriaId": "D846FC2E-AC9C-454B-9216-52AA3D941F3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:mambo-foundation:mambo:4.6.2:pre2:*:*:*:*:*:*", "matchCriteriaId": "51953983-F2AF-4AE9-BE57-82D8ECBB38C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mambo-foundation:mambo:4.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "E11D5F35-01BF-4D42-9BA3-F157DCA6A53F", "vulnerable": true }, { "criteria": "cpe:2.3:a:mambo-foundation:mambo:4.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "2EC22D94-288F-41CC-B9E3-94F1677FCDA6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in administrator/index2.php in Mambo CMS 4.6.5 and earlier allows remote attackers to execute arbitrary SQL commands via the zorder parameter." }, { "lang": "es", "value": "Vulnerabilidad de inyecci\u00f3n SQL en administrator/index2.php en Mambo CMS v4.6.5 y anteriores, permite a usuarios remotos ejecutar comandos SQL de su elecci\u00f3n a trav\u00e9s del par\u00e1metro zorder." } ], "id": "CVE-2011-2917", "lastModified": "2024-11-21T01:29:16.437", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-12-08T19:55:01.110", "references": [ { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "http://www.exploit-db.com/exploits/18110" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "http://www.openwall.com/lists/oss-security/2011/08/12/6" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "http://www.osvdb.org/74502" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/49130" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "http://yehg.net/lab/pr0js/advisories/%5Bmambo4.6_x%5D_sql_injection" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.exploit-db.com/exploits/18110" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.openwall.com/lists/oss-security/2011/08/12/6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.osvdb.org/74502" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/49130" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://yehg.net/lab/pr0js/advisories/%5Bmambo4.6_x%5D_sql_injection" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-12-04 19:30
Modified
2024-11-21 01:09
Severity ?
Summary
Multiple SQL injection vulnerabilities in the Mambo Resident (aka Mos Res or com_mosres) component 1.0f for Mambo and Joomla!, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) property_uid parameter in a viewproperty action to index.php and the (2) regID parameter in a showregion action to index.php.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
mamboforge | com_mosres | 1.0f | |
joomla | joomla\! | * | |
mambo-foundation | mambo | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mamboforge:com_mosres:1.0f:*:*:*:*:*:*:*", "matchCriteriaId": "7DFA6A40-EEE4-41A0-8621-6E8D51A98161", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:*", "matchCriteriaId": "2AC7400C-F6AF-4B5E-A34B-0222F94DCC46", "vulnerable": false }, { "criteria": "cpe:2.3:a:mambo-foundation:mambo:*:*:*:*:*:*:*:*", "matchCriteriaId": "4F2E211C-AE77-44E1-9BC3-6CE796B8751E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple SQL injection vulnerabilities in the Mambo Resident (aka Mos Res or com_mosres) component 1.0f for Mambo and Joomla!, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) property_uid parameter in a viewproperty action to index.php and the (2) regID parameter in a showregion action to index.php." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades de inyecci\u00f3n SQL en el componente Mambo Resident (aka Mos Res or com_mosres) v1.0f para Mambo y Joomla!, cuando est\u00e1 deshabilitado magic_quotes_gpc, permite a atacantes remotos ejecutar comandos SQL de su elecci\u00f3n mediante (1) el par\u00e1metro \"property_uid\" en una acci\u00f3n viewproperty de index.php y (2) el par\u00e1metro \"regID\" en una acci\u00f3n showregion de index.php." } ], "id": "CVE-2009-4199", "lastModified": "2024-11-21T01:09:08.380", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-12-04T19:30:00.467", "references": [ { "source": "cve@mitre.org", "url": "http://www.exploit-db.com/exploits/8872" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/35202" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.exploit-db.com/exploits/8872" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/35202" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-03-24 21:44
Modified
2024-11-21 00:44
Severity ?
Summary
SQL injection vulnerability in the Detodas Restaurante (com_restaurante) 1.0 component for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a detail action to index.php, a different product than CVE-2008-0562.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
detodas | com_restaurante | 1.0 | |
joomla | joomla\! | * | |
mambo-foundation | mambo | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:detodas:com_restaurante:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "7CA31204-F1F3-4BA1-AC00-CF02C704052F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:*", "matchCriteriaId": "2AC7400C-F6AF-4B5E-A34B-0222F94DCC46", "vulnerable": false }, { "criteria": "cpe:2.3:a:mambo-foundation:mambo:*:*:*:*:*:*:*:*", "matchCriteriaId": "4F2E211C-AE77-44E1-9BC3-6CE796B8751E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in the Detodas Restaurante (com_restaurante) 1.0 component for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a detail action to index.php, a different product than CVE-2008-0562." }, { "lang": "es", "value": "Vulnerabilidad de inyecci\u00f3n SQL en el componente Detodas Restaurante (com_restaurante) 1.0 para Mambo y Joomla! permite a atacantes remotos ejecutar comandos SQL de su elecci\u00f3n a trav\u00e9s del par\u00e1metro id en una acci\u00f3n detail (detalle) a index.php, un producto distinto a CVE-2008-0562." } ], "id": "CVE-2008-1465", "lastModified": "2024-11-21T00:44:36.293", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-03-24T21:44:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29471" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/28324" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41283" }, { "source": "cve@mitre.org", "url": "https://www.exploit-db.com/exploits/5280" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29471" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/28324" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41283" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/5280" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-05-28 15:32
Modified
2024-11-21 00:47
Severity ?
Summary
Multiple SQL injection vulnerabilities in index.php in Mambo before 4.6.4, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) articleid and (2) mcname parameters. NOTE: some of these details are obtained from third party information.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
mambo-foundation | mambo | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mambo-foundation:mambo:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA9494EA-CE03-42EF-B67E-B274EC61C096", "versionEndIncluding": "4.6.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple SQL injection vulnerabilities in index.php in Mambo before 4.6.4, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) articleid and (2) mcname parameters. NOTE: some of these details are obtained from third party information." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades de inyecci\u00f3n SQL en index.php en Mambo anterior a 4.6.4, cuando magic_quotes_gpc est\u00e1n deshabilitadas, permite a atacantes remotos ejecutar comandos SQL de su elecci\u00f3n a trav\u00e9s de los par\u00e1metros (1) articleid y (2)mcname. NOTA: algunos de estos detalles has sido obtenidos a partir de informaci\u00f3n de terceros." } ], "id": "CVE-2008-2498", "lastModified": "2024-11-21T00:47:00.520", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-05-28T15:32:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://forum.mambo-foundation.org/showthread.php?t=11799" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30343" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/29373" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/1660/references" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42644" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://forum.mambo-foundation.org/showthread.php?t=11799" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30343" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/29373" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/1660/references" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42644" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-02-15 22:00
Modified
2024-11-21 00:42
Severity ?
Summary
SQL injection vulnerability in index.php in the PAXXGallery (com_paxxgallery) 0.2 component for Mambo and Joomla! allow remote attackers to execute arbitrary SQL commands via (1) the iid parameter in a view action, and possibly (2) the userid parameter.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
paxxgallery | com_paxxgallery | 0.2 | |
joomla | joomla\! | * | |
mambo-foundation | mambo | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:paxxgallery:com_paxxgallery:0.2:*:*:*:*:*:*:*", "matchCriteriaId": "C240440B-8CC4-4FCD-A49A-60B984A5C1EE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:*", "matchCriteriaId": "2AC7400C-F6AF-4B5E-A34B-0222F94DCC46", "vulnerable": false }, { "criteria": "cpe:2.3:a:mambo-foundation:mambo:*:*:*:*:*:*:*:*", "matchCriteriaId": "4F2E211C-AE77-44E1-9BC3-6CE796B8751E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in index.php in the PAXXGallery (com_paxxgallery) 0.2 component for Mambo and Joomla! allow remote attackers to execute arbitrary SQL commands via (1) the iid parameter in a view action, and possibly (2) the userid parameter." }, { "lang": "es", "value": "Una vulnerabilidad de inyecci\u00f3n SQL en el archivo index.php en el componente PAXXGallery (com_paxxgallery) versi\u00f3n 0.2 para Mambo y Joomla!, permite a los atacantes remotos ejecutar comandos SQL arbitrarios por medio de (1) el par\u00e1metro iid en una acci\u00f3n view, y posiblemente (2) el par\u00e1metro userid." } ], "id": "CVE-2008-0801", "lastModified": "2024-11-21T00:42:56.530", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-02-15T22:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/27811" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40497" }, { "source": "cve@mitre.org", "url": "https://www.exploit-db.com/exploits/5117" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/27811" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40497" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/5117" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-02-02 19:00
Modified
2024-11-21 00:59
Severity ?
Summary
SQL injection vulnerability in the Sigsiu Online Business Index 2 (SOBI2, com_sobi2) RC 2.8.2 component for Joomla! and Mambo allows remote attackers to execute arbitrary SQL commands via the bid parameter in a showbiz action to index.php, a different vector than CVE-2008-0607. NOTE: CVE disputes this issue, since neither "showbiz" nor "bid" appears in the source code for SOBI2
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sigsiu.net | sobi2 | 2.8.2 | |
joomla | joomla | * | |
mambo-foundation | mambo | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sigsiu.net:sobi2:2.8.2:rc:*:*:*:*:*:*", "matchCriteriaId": "9F5745C6-DD84-413D-A4A2-72F298FE21A8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*", "matchCriteriaId": "E45D1087-8182-43A1-81BD-B0D5A535EC98", "vulnerable": false }, { "criteria": "cpe:2.3:a:mambo-foundation:mambo:*:*:*:*:*:*:*:*", "matchCriteriaId": "4F2E211C-AE77-44E1-9BC3-6CE796B8751E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [ { "sourceIdentifier": "cve@mitre.org", "tags": [ "disputed" ] } ], "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in the Sigsiu Online Business Index 2 (SOBI2, com_sobi2) RC 2.8.2 component for Joomla! and Mambo allows remote attackers to execute arbitrary SQL commands via the bid parameter in a showbiz action to index.php, a different vector than CVE-2008-0607. NOTE: CVE disputes this issue, since neither \"showbiz\" nor \"bid\" appears in the source code for SOBI2" }, { "lang": "es", "value": "** CUESTIONADA ** Una vulnerabilidad de inyecci\u00f3n de SQL en el componente de Joomla! y Mambo Sigsiu Online Business Index 2 (SOBI2, com_sobi2) RC 2.8.2 permite a atacantes remotos ejecutar comandos SQL arbitrarios a trav\u00e9s de par\u00e1metro bid en una acci\u00f3n showbiz a index.php, un vector diferente que CVE-2008-0607. NOTA: CVE discute de este problema, ya que ni \"showbiz\" ni \"bid\" aparece en el c\u00f3digo fuente de SOBI2." } ], "id": "CVE-2009-0380", "lastModified": "2024-11-21T00:59:46.290", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-02-02T19:00:00.297", "references": [ { "source": "cve@mitre.org", "url": "http://www.attrition.org/pipermail/vim/2009-January/002136.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/33378" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48131" }, { "source": "cve@mitre.org", "url": "https://www.exploit-db.com/exploits/7841" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.attrition.org/pipermail/vim/2009-January/002136.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/33378" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48131" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/7841" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2006-04-21 10:02
Modified
2024-11-21 00:10
Severity ?
Summary
The com_rss option (rss.php) in (1) Mambo and (2) Joomla! allows remote attackers to cause a denial of service (disk consumption and possibly web-server outage) via multiple requests with different values of the feed parameter.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
joomla | joomla\! | * | |
mambo-foundation | mambo | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:*", "matchCriteriaId": "2AC7400C-F6AF-4B5E-A34B-0222F94DCC46", "vulnerable": true }, { "criteria": "cpe:2.3:a:mambo-foundation:mambo:-:*:*:*:*:*:*:*", "matchCriteriaId": "C43DB427-675D-4581-83E3-0BED7159F89A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The com_rss option (rss.php) in (1) Mambo and (2) Joomla! allows remote attackers to cause a denial of service (disk consumption and possibly web-server outage) via multiple requests with different values of the feed parameter." } ], "id": "CVE-2006-1957", "lastModified": "2024-11-21T00:10:11.170", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-04-21T10:02:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/bugtraq/2006-04/0380.html" }, { "source": "cve@mitre.org", "tags": [ "URL Repurposed" ], "url": "http://irannetjob.com/content/view/209/28/" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://www.kapda.ir/advisory-313.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/431317/100/0/threaded" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26131" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/bugtraq/2006-04/0380.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "URL Repurposed" ], "url": "http://irannetjob.com/content/view/209/28/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://www.kapda.ir/advisory-313.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/431317/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26131" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-09-06 19:55
Modified
2024-11-21 00:24
Severity ?
Summary
SQL injection vulnerability in the Weblinks (com_weblinks) component for Joomla! and Mambo 1.0.9 and earlier allows remote attackers to execute arbitrary SQL commands via the title parameter.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
joomla | com_weblinks | * | |
joomla | joomla\! | * | |
mambo-foundation | mambo | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:joomla:com_weblinks:*:*:*:*:*:*:*:*", "matchCriteriaId": "782414B6-93E3-4911-81EE-E2DF919790AF", "versionEndIncluding": "1.0.9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:*", "matchCriteriaId": "2AC7400C-F6AF-4B5E-A34B-0222F94DCC46", "vulnerable": false }, { "criteria": "cpe:2.3:a:mambo-foundation:mambo:-:*:*:*:*:*:*:*", "matchCriteriaId": "C43DB427-675D-4581-83E3-0BED7159F89A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in the Weblinks (com_weblinks) component for Joomla! and Mambo 1.0.9 and earlier allows remote attackers to execute arbitrary SQL commands via the title parameter." }, { "lang": "es", "value": "Vulnerabilidad de inyecci\u00f3n SQL en el componente Weblinks (com_weblinks) para Joomla! y Mambo v1.0.9 y anteriores permite a atacantes remotos ejecutar comandos SQL arbitrarios a trav\u00e9s del par\u00e1metro t\u00edtulo." } ], "id": "CVE-2006-7247", "lastModified": "2024-11-21T00:24:43.867", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-09-06T19:55:00.923", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/20746" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "http://www.exploit-db.com/exploits/1922" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2011/12/24/2" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2011/12/24/3" }, { "source": "secalert@redhat.com", "url": "http://www.osvdb.org/26626" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/20746" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.exploit-db.com/exploits/1922" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2011/12/24/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2011/12/24/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/26626" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2011-09-23 23:55
Modified
2024-11-21 01:31
Severity ?
Summary
Mambo 4.6.5 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by includes/sef.php and certain other files.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
mambo-foundation | mambo | 4.6.5 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mambo-foundation:mambo:4.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "2139D79B-8CF8-496C-9A51-6917DDE1B379", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Mambo 4.6.5 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by includes/sef.php and certain other files." }, { "lang": "es", "value": "Mambo v4.6.5 permite a atacantes remotos obtener informaci\u00f3n sensible a trav\u00e9s de una petici\u00f3n directa a un archivo .php, lo que revela la ruta de instalaci\u00f3n en un mensaje de error, como se demostr\u00f3 con includes/sef.php y algunos otros archivos." } ], "id": "CVE-2011-3754", "lastModified": "2024-11-21T01:31:11.077", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-09-23T23:55:04.097", "references": [ { "source": "cve@mitre.org", "url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/mambo-4.6.5" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2011/06/27/6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/mambo-4.6.5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2011/06/27/6" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-03-17 19:30
Modified
2024-11-21 00:56
Severity ?
Summary
SQL injection vulnerability in the Versioning component (com_versioning) 1.0.2 in Joomla! and Mambo allows remote attackers to execute arbitrary SQL commands via the id parameter in an edit task to index.php.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
joomla | joomla | * | |
mambo-foundation | mambo | * | |
joomprod | com_versioning | 1.0.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*", "matchCriteriaId": "E45D1087-8182-43A1-81BD-B0D5A535EC98", "vulnerable": false }, { "criteria": "cpe:2.3:a:mambo-foundation:mambo:*:*:*:*:*:*:*:*", "matchCriteriaId": "4F2E211C-AE77-44E1-9BC3-6CE796B8751E", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:joomprod:com_versioning:1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "A1FD03D6-E0AE-482C-8762-625E59A96EDD", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in the Versioning component (com_versioning) 1.0.2 in Joomla! and Mambo allows remote attackers to execute arbitrary SQL commands via the id parameter in an edit task to index.php." }, { "lang": "es", "value": "Vulnerabilidad de inyecci\u00f3n SQL en el componente Versioning (com_versioning) v1.0.2 en Joomla! y Mambo permite a atacantes remotos ejecutar comandos SQL de su elecci\u00f3n a trav\u00e9s del par\u00e1metro \"id\" en una tarea de edici\u00f3n en index.php." } ], "id": "CVE-2008-6481", "lastModified": "2024-11-21T00:56:38.827", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-03-17T19:30:00.187", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/30050" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43526" }, { "source": "cve@mitre.org", "url": "https://www.exploit-db.com/exploits/5989" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/30050" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43526" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/5989" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2006-7247
Vulnerability from cvelistv5
Published
2012-09-06 19:00
Modified
2024-09-16 19:31
Severity ?
EPSS score ?
Summary
SQL injection vulnerability in the Weblinks (com_weblinks) component for Joomla! and Mambo 1.0.9 and earlier allows remote attackers to execute arbitrary SQL commands via the title parameter.
References
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2011/12/24/2 | mailing-list, x_refsource_MLIST | |
http://www.exploit-db.com/exploits/1922 | exploit, x_refsource_EXPLOIT-DB | |
http://secunia.com/advisories/20746 | third-party-advisory, x_refsource_SECUNIA | |
http://www.openwall.com/lists/oss-security/2011/12/24/3 | mailing-list, x_refsource_MLIST | |
http://www.osvdb.org/26626 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T20:57:40.753Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20111224 CVE-request 2006: Joomla Web Link Submission title Parameter SQL injection", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2011/12/24/2" }, { "name": "1922", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "http://www.exploit-db.com/exploits/1922" }, { "name": "20746", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20746" }, { "name": "[oss-security] 20111224 Re: CVE-request 2006: Joomla Web Link Submission title Parameter SQL injection", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2011/12/24/3" }, { "name": "26626", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/26626" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in the Weblinks (com_weblinks) component for Joomla! and Mambo 1.0.9 and earlier allows remote attackers to execute arbitrary SQL commands via the title parameter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-09-06T19:00:00Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[oss-security] 20111224 CVE-request 2006: Joomla Web Link Submission title Parameter SQL injection", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2011/12/24/2" }, { "name": "1922", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "http://www.exploit-db.com/exploits/1922" }, { "name": "20746", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20746" }, { "name": "[oss-security] 20111224 Re: CVE-request 2006: Joomla Web Link Submission title Parameter SQL injection", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2011/12/24/3" }, { "name": "26626", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/26626" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2006-7247", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SQL injection vulnerability in the Weblinks (com_weblinks) component for Joomla! and Mambo 1.0.9 and earlier allows remote attackers to execute arbitrary SQL commands via the title parameter." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20111224 CVE-request 2006: Joomla Web Link Submission title Parameter SQL injection", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2011/12/24/2" }, { "name": "1922", "refsource": "EXPLOIT-DB", "url": "http://www.exploit-db.com/exploits/1922" }, { "name": "20746", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20746" }, { "name": "[oss-security] 20111224 Re: CVE-request 2006: Joomla Web Link Submission title Parameter SQL injection", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2011/12/24/3" }, { "name": "26626", "refsource": "OSVDB", "url": "http://www.osvdb.org/26626" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2006-7247", "datePublished": "2012-09-06T19:00:00Z", "dateReserved": "2011-12-19T00:00:00Z", "dateUpdated": "2024-09-16T19:31:10.549Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-7214
Vulnerability from cvelistv5
Published
2009-09-11 16:00
Modified
2024-08-07 11:56
Severity ?
EPSS score ?
Summary
Cross-site request forgery (CSRF) vulnerability in administrator/index2.php in MOStlyCE before 2.4, as used in Mambo 4.6.3 and earlier, allows remote attackers to hijack the authentication of administrators for requests that add new administrator accounts via the save task in a com_users action, as demonstrated using a separate XSS vulnerability in mambots/editors/mostlyce/jscripts/tiny_mce/filemanager/connectors/php/connector.php.
References
▼ | URL | Tags |
---|---|---|
http://www.vupen.com/english/advisories/2008/0325 | vdb-entry, x_refsource_VUPEN | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/39985 | vdb-entry, x_refsource_XF | |
http://archives.neohapsis.com/archives/bugtraq/2008-02/0444.html | mailing-list, x_refsource_BUGTRAQ | |
http://osvdb.org/42531 | vdb-entry, x_refsource_OSVDB | |
http://secunia.com/advisories/28670 | third-party-advisory, x_refsource_SECUNIA | |
http://forum.mambo-foundation.org/showthread.php?t=10158 | x_refsource_CONFIRM | |
http://www.securityfocus.com/archive/1/487128/100/200/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.bugreport.ir/index_33.htm | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T11:56:14.484Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2008-0325", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0325" }, { "name": "mambo-connector-csrf(39985)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39985" }, { "name": "20080227 Re: Mambo 4.6.3 Path Disclosure, XSS , XSRF, DOS", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2008-02/0444.html" }, { "name": "42531", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/42531" }, { "name": "28670", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28670" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://forum.mambo-foundation.org/showthread.php?t=10158" }, { "name": "20080128 Mambo 4.6.3 Path Disclosure, XSS , XSRF, DOS", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/487128/100/200/threaded" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.bugreport.ir/index_33.htm" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-01-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site request forgery (CSRF) vulnerability in administrator/index2.php in MOStlyCE before 2.4, as used in Mambo 4.6.3 and earlier, allows remote attackers to hijack the authentication of administrators for requests that add new administrator accounts via the save task in a com_users action, as demonstrated using a separate XSS vulnerability in mambots/editors/mostlyce/jscripts/tiny_mce/filemanager/connectors/php/connector.php." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ADV-2008-0325", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0325" }, { "name": "mambo-connector-csrf(39985)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39985" }, { "name": "20080227 Re: Mambo 4.6.3 Path Disclosure, XSS , XSRF, DOS", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2008-02/0444.html" }, { "name": "42531", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/42531" }, { "name": "28670", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28670" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://forum.mambo-foundation.org/showthread.php?t=10158" }, { "name": "20080128 Mambo 4.6.3 Path Disclosure, XSS , XSRF, DOS", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/487128/100/200/threaded" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.bugreport.ir/index_33.htm" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-7214", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site request forgery (CSRF) vulnerability in administrator/index2.php in MOStlyCE before 2.4, as used in Mambo 4.6.3 and earlier, allows remote attackers to hijack the authentication of administrators for requests that add new administrator accounts via the save task in a com_users action, as demonstrated using a separate XSS vulnerability in mambots/editors/mostlyce/jscripts/tiny_mce/filemanager/connectors/php/connector.php." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2008-0325", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0325" }, { "name": "mambo-connector-csrf(39985)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39985" }, { "name": "20080227 Re: Mambo 4.6.3 Path Disclosure, XSS , XSRF, DOS", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2008-02/0444.html" }, { "name": "42531", "refsource": "OSVDB", "url": "http://osvdb.org/42531" }, { "name": "28670", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28670" }, { "name": "http://forum.mambo-foundation.org/showthread.php?t=10158", "refsource": "CONFIRM", "url": "http://forum.mambo-foundation.org/showthread.php?t=10158" }, { "name": "20080128 Mambo 4.6.3 Path Disclosure, XSS , XSRF, DOS", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/487128/100/200/threaded" }, { "name": "http://www.bugreport.ir/index_33.htm", "refsource": "MISC", "url": "http://www.bugreport.ir/index_33.htm" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-7214", "datePublished": "2009-09-11T16:00:00", "dateReserved": "2009-09-11T00:00:00", "dateUpdated": "2024-08-07T11:56:14.484Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-4199
Vulnerability from cvelistv5
Published
2009-12-04 19:00
Modified
2024-08-07 06:54
Severity ?
EPSS score ?
Summary
Multiple SQL injection vulnerabilities in the Mambo Resident (aka Mos Res or com_mosres) component 1.0f for Mambo and Joomla!, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) property_uid parameter in a viewproperty action to index.php and the (2) regID parameter in a showregion action to index.php.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/35202 | vdb-entry, x_refsource_BID | |
http://www.exploit-db.com/exploits/8872 | exploit, x_refsource_EXPLOIT-DB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:54:10.243Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "35202", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35202" }, { "name": "8872", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "http://www.exploit-db.com/exploits/8872" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-06-03T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple SQL injection vulnerabilities in the Mambo Resident (aka Mos Res or com_mosres) component 1.0f for Mambo and Joomla!, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) property_uid parameter in a viewproperty action to index.php and the (2) regID parameter in a showregion action to index.php." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "35202", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35202" }, { "name": "8872", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "http://www.exploit-db.com/exploits/8872" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-4199", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple SQL injection vulnerabilities in the Mambo Resident (aka Mos Res or com_mosres) component 1.0f for Mambo and Joomla!, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) property_uid parameter in a viewproperty action to index.php and the (2) regID parameter in a showregion action to index.php." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "35202", "refsource": "BID", "url": "http://www.securityfocus.com/bid/35202" }, { "name": "8872", "refsource": "EXPLOIT-DB", "url": "http://www.exploit-db.com/exploits/8872" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-4199", "datePublished": "2009-12-04T19:00:00", "dateReserved": "2009-12-04T00:00:00", "dateUpdated": "2024-08-07T06:54:10.243Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-4474
Vulnerability from cvelistv5
Published
2009-12-30 21:00
Modified
2024-08-07 07:01
Severity ?
EPSS score ?
Summary
SQL injection vulnerability in the Mike de Boer zoom (com_zoom) component 2.0 for Mambo allows remote attackers to execute arbitrary SQL commands via the catid parameter to index.php.
References
▼ | URL | Tags |
---|---|---|
http://www.exploit-db.com/exploits/9588 | exploit, x_refsource_EXPLOIT-DB | |
http://www.securityfocus.com/bid/36281 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T07:01:20.828Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "9588", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "http://www.exploit-db.com/exploits/9588" }, { "name": "36281", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/36281" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-09-04T00:00:00", "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in the Mike de Boer zoom (com_zoom) component 2.0 for Mambo allows remote attackers to execute arbitrary SQL commands via the catid parameter to index.php." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "9588", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "http://www.exploit-db.com/exploits/9588" }, { "name": "36281", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/36281" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-4474", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SQL injection vulnerability in the Mike de Boer zoom (com_zoom) component 2.0 for Mambo allows remote attackers to execute arbitrary SQL commands via the catid parameter to index.php." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "9588", "refsource": "EXPLOIT-DB", "url": "http://www.exploit-db.com/exploits/9588" }, { "name": "36281", "refsource": "BID", "url": "http://www.securityfocus.com/bid/36281" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-4474", "datePublished": "2009-12-30T21:00:00", "dateReserved": "2009-12-30T00:00:00", "dateUpdated": "2024-08-07T07:01:20.828Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-0801
Vulnerability from cvelistv5
Published
2008-02-15 21:00
Modified
2024-08-07 08:01
Severity ?
EPSS score ?
Summary
SQL injection vulnerability in index.php in the PAXXGallery (com_paxxgallery) 0.2 component for Mambo and Joomla! allow remote attackers to execute arbitrary SQL commands via (1) the iid parameter in a view action, and possibly (2) the userid parameter.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/27811 | vdb-entry, x_refsource_BID | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/40497 | vdb-entry, x_refsource_XF | |
https://www.exploit-db.com/exploits/5117 | exploit, x_refsource_EXPLOIT-DB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T08:01:39.796Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "27811", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/27811" }, { "name": "paxxgallery-index-sql-injection(40497)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40497" }, { "name": "5117", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/5117" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-02-14T00:00:00", "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in index.php in the PAXXGallery (com_paxxgallery) 0.2 component for Mambo and Joomla! allow remote attackers to execute arbitrary SQL commands via (1) the iid parameter in a view action, and possibly (2) the userid parameter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "27811", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/27811" }, { "name": "paxxgallery-index-sql-injection(40497)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40497" }, { "name": "5117", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/5117" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-0801", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SQL injection vulnerability in index.php in the PAXXGallery (com_paxxgallery) 0.2 component for Mambo and Joomla! allow remote attackers to execute arbitrary SQL commands via (1) the iid parameter in a view action, and possibly (2) the userid parameter." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "27811", "refsource": "BID", "url": "http://www.securityfocus.com/bid/27811" }, { "name": "paxxgallery-index-sql-injection(40497)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40497" }, { "name": "5117", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/5117" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-0801", "datePublished": "2008-02-15T21:00:00", "dateReserved": "2008-02-15T00:00:00", "dateUpdated": "2024-08-07T08:01:39.796Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-7213
Vulnerability from cvelistv5
Published
2009-09-11 16:00
Modified
2024-08-07 11:56
Severity ?
EPSS score ?
Summary
Cross-site scripting (XSS) vulnerability in mambots/editors/mostlyce/jscripts/tiny_mce/filemanager/connectors/php/connector.php in MOStlyCE before 2.4, as used in Mambo 4.6.3 and earlier, allows remote attackers to inject arbitrary web script or HTML via the Command parameter.
References
▼ | URL | Tags |
---|---|---|
http://osvdb.org/42530 | vdb-entry, x_refsource_OSVDB | |
http://www.vupen.com/english/advisories/2008/0325 | vdb-entry, x_refsource_VUPEN | |
http://archives.neohapsis.com/archives/bugtraq/2008-02/0444.html | mailing-list, x_refsource_BUGTRAQ | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/39984 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/27470 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/28670 | third-party-advisory, x_refsource_SECUNIA | |
http://forum.mambo-foundation.org/showthread.php?t=10158 | x_refsource_CONFIRM | |
http://www.securityfocus.com/archive/1/487128/100/200/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.bugreport.ir/index_33.htm | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T11:56:14.495Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "42530", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/42530" }, { "name": "ADV-2008-0325", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0325" }, { "name": "20080227 Re: Mambo 4.6.3 Path Disclosure, XSS , XSRF, DOS", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2008-02/0444.html" }, { "name": "mambo-mostlyce-connector-xss(39984)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39984" }, { "name": "27470", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/27470" }, { "name": "28670", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28670" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://forum.mambo-foundation.org/showthread.php?t=10158" }, { "name": "20080128 Mambo 4.6.3 Path Disclosure, XSS , XSRF, DOS", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/487128/100/200/threaded" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.bugreport.ir/index_33.htm" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-01-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in mambots/editors/mostlyce/jscripts/tiny_mce/filemanager/connectors/php/connector.php in MOStlyCE before 2.4, as used in Mambo 4.6.3 and earlier, allows remote attackers to inject arbitrary web script or HTML via the Command parameter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "42530", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/42530" }, { "name": "ADV-2008-0325", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0325" }, { "name": "20080227 Re: Mambo 4.6.3 Path Disclosure, XSS , XSRF, DOS", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2008-02/0444.html" }, { "name": "mambo-mostlyce-connector-xss(39984)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39984" }, { "name": "27470", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/27470" }, { "name": "28670", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28670" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://forum.mambo-foundation.org/showthread.php?t=10158" }, { "name": "20080128 Mambo 4.6.3 Path Disclosure, XSS , XSRF, DOS", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/487128/100/200/threaded" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.bugreport.ir/index_33.htm" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-7213", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in mambots/editors/mostlyce/jscripts/tiny_mce/filemanager/connectors/php/connector.php in MOStlyCE before 2.4, as used in Mambo 4.6.3 and earlier, allows remote attackers to inject arbitrary web script or HTML via the Command parameter." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "42530", "refsource": "OSVDB", "url": "http://osvdb.org/42530" }, { "name": "ADV-2008-0325", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0325" }, { "name": "20080227 Re: Mambo 4.6.3 Path Disclosure, XSS , XSRF, DOS", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2008-02/0444.html" }, { "name": "mambo-mostlyce-connector-xss(39984)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39984" }, { "name": "27470", "refsource": "BID", "url": "http://www.securityfocus.com/bid/27470" }, { "name": "28670", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28670" }, { "name": "http://forum.mambo-foundation.org/showthread.php?t=10158", "refsource": "CONFIRM", "url": "http://forum.mambo-foundation.org/showthread.php?t=10158" }, { "name": "20080128 Mambo 4.6.3 Path Disclosure, XSS , XSRF, DOS", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/487128/100/200/threaded" }, { "name": "http://www.bugreport.ir/index_33.htm", "refsource": "MISC", "url": "http://www.bugreport.ir/index_33.htm" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-7213", "datePublished": "2009-09-11T16:00:00", "dateReserved": "2009-09-11T00:00:00", "dateUpdated": "2024-08-07T11:56:14.495Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0380
Vulnerability from cvelistv5
Published
2009-02-02 18:33
Modified
2024-08-07 04:31
Severity ?
EPSS score ?
Summary
SQL injection vulnerability in the Sigsiu Online Business Index 2 (SOBI2, com_sobi2) RC 2.8.2 component for Joomla! and Mambo allows remote attackers to execute arbitrary SQL commands via the bid parameter in a showbiz action to index.php, a different vector than CVE-2008-0607. NOTE: CVE disputes this issue, since neither "showbiz" nor "bid" appears in the source code for SOBI2
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/33378 | vdb-entry, x_refsource_BID | |
https://www.exploit-db.com/exploits/7841 | exploit, x_refsource_EXPLOIT-DB | |
http://www.attrition.org/pipermail/vim/2009-January/002136.html | mailing-list, x_refsource_VIM | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/48131 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:31:25.986Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "33378", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/33378" }, { "name": "7841", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/7841" }, { "name": "20090130 SOBI2 showbiz SQL injection - false, or site-specific", "tags": [ "mailing-list", "x_refsource_VIM", "x_transferred" ], "url": "http://www.attrition.org/pipermail/vim/2009-January/002136.html" }, { "name": "sobi2-bid-sql-injection(48131)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48131" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-01-21T00:00:00", "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in the Sigsiu Online Business Index 2 (SOBI2, com_sobi2) RC 2.8.2 component for Joomla! and Mambo allows remote attackers to execute arbitrary SQL commands via the bid parameter in a showbiz action to index.php, a different vector than CVE-2008-0607. NOTE: CVE disputes this issue, since neither \"showbiz\" nor \"bid\" appears in the source code for SOBI2" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "33378", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/33378" }, { "name": "7841", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/7841" }, { "name": "20090130 SOBI2 showbiz SQL injection - false, or site-specific", "tags": [ "mailing-list", "x_refsource_VIM" ], "url": "http://www.attrition.org/pipermail/vim/2009-January/002136.html" }, { "name": "sobi2-bid-sql-injection(48131)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48131" } ], "tags": [ "disputed" ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-0380", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "** DISPUTED ** SQL injection vulnerability in the Sigsiu Online Business Index 2 (SOBI2, com_sobi2) RC 2.8.2 component for Joomla! and Mambo allows remote attackers to execute arbitrary SQL commands via the bid parameter in a showbiz action to index.php, a different vector than CVE-2008-0607. NOTE: CVE disputes this issue, since neither \"showbiz\" nor \"bid\" appears in the source code for SOBI2." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "33378", "refsource": "BID", "url": "http://www.securityfocus.com/bid/33378" }, { "name": "7841", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/7841" }, { "name": "20090130 SOBI2 showbiz SQL injection - false, or site-specific", "refsource": "VIM", "url": "http://www.attrition.org/pipermail/vim/2009-January/002136.html" }, { "name": "sobi2-bid-sql-injection(48131)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48131" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-0380", "datePublished": "2009-02-02T18:33:00", "dateReserved": "2009-02-02T00:00:00", "dateUpdated": "2024-08-07T04:31:25.986Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-6234
Vulnerability from cvelistv5
Published
2009-02-21 01:00
Modified
2024-08-07 11:20
Severity ?
EPSS score ?
Summary
SQL injection vulnerability in the com_musica module in Joomla! and Mambo allows remote attackers to execute arbitrary SQL commands via the id parameter to index.php.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/28061 | vdb-entry, x_refsource_BID | |
https://www.exploit-db.com/exploits/5207 | exploit, x_refsource_EXPLOIT-DB | |
http://www.securityfocus.com/archive/1/488996/100/0/threaded | mailing-list, x_refsource_BUGTRAQ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T11:20:25.538Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "28061", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/28061" }, { "name": "5207", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/5207" }, { "name": "20080301 Mambo com_Musica \"id\" Remote SQL Injection", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/488996/100/0/threaded" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-03-01T00:00:00", "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in the com_musica module in Joomla! and Mambo allows remote attackers to execute arbitrary SQL commands via the id parameter to index.php." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "28061", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/28061" }, { "name": "5207", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/5207" }, { "name": "20080301 Mambo com_Musica \"id\" Remote SQL Injection", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/488996/100/0/threaded" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-6234", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SQL injection vulnerability in the com_musica module in Joomla! and Mambo allows remote attackers to execute arbitrary SQL commands via the id parameter to index.php." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "28061", "refsource": "BID", "url": "http://www.securityfocus.com/bid/28061" }, { "name": "5207", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/5207" }, { "name": "20080301 Mambo com_Musica \"id\" Remote SQL Injection", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/488996/100/0/threaded" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-6234", "datePublished": "2009-02-21T01:00:00", "dateReserved": "2009-02-20T00:00:00", "dateUpdated": "2024-08-07T11:20:25.538Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-4617
Vulnerability from cvelistv5
Published
2008-10-20 19:00
Modified
2024-08-07 10:24
Severity ?
EPSS score ?
Summary
SQL injection vulnerability in the actualite module 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter.
References
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/41579 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/28565 | vdb-entry, x_refsource_BID | |
http://securityreason.com/securityalert/4437 | third-party-advisory, x_refsource_SREASON | |
https://www.exploit-db.com/exploits/5337 | exploit, x_refsource_EXPLOIT-DB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:24:20.949Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "actualite-index-sql-injection(41579)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41579" }, { "name": "28565", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/28565" }, { "name": "4437", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/4437" }, { "name": "5337", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/5337" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-04-01T00:00:00", "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in the actualite module 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "actualite-index-sql-injection(41579)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41579" }, { "name": "28565", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/28565" }, { "name": "4437", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/4437" }, { "name": "5337", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/5337" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-4617", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SQL injection vulnerability in the actualite module 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "actualite-index-sql-injection(41579)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41579" }, { "name": "28565", "refsource": "BID", "url": "http://www.securityfocus.com/bid/28565" }, { "name": "4437", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/4437" }, { "name": "5337", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/5337" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-4617", "datePublished": "2008-10-20T19:00:00", "dateReserved": "2008-10-20T00:00:00", "dateUpdated": "2024-08-07T10:24:20.949Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-6481
Vulnerability from cvelistv5
Published
2009-03-17 19:12
Modified
2024-08-07 11:34
Severity ?
EPSS score ?
Summary
SQL injection vulnerability in the Versioning component (com_versioning) 1.0.2 in Joomla! and Mambo allows remote attackers to execute arbitrary SQL commands via the id parameter in an edit task to index.php.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/30050 | vdb-entry, x_refsource_BID | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/43526 | vdb-entry, x_refsource_XF | |
https://www.exploit-db.com/exploits/5989 | exploit, x_refsource_EXPLOIT-DB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T11:34:46.317Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "30050", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/30050" }, { "name": "versioning-index-sql-injection(43526)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43526" }, { "name": "5989", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/5989" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-07-01T00:00:00", "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in the Versioning component (com_versioning) 1.0.2 in Joomla! and Mambo allows remote attackers to execute arbitrary SQL commands via the id parameter in an edit task to index.php." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "30050", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/30050" }, { "name": "versioning-index-sql-injection(43526)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43526" }, { "name": "5989", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/5989" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-6481", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SQL injection vulnerability in the Versioning component (com_versioning) 1.0.2 in Joomla! and Mambo allows remote attackers to execute arbitrary SQL commands via the id parameter in an edit task to index.php." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "30050", "refsource": "BID", "url": "http://www.securityfocus.com/bid/30050" }, { "name": "versioning-index-sql-injection(43526)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43526" }, { "name": "5989", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/5989" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-6481", "datePublished": "2009-03-17T19:12:00", "dateReserved": "2009-03-17T00:00:00", "dateUpdated": "2024-08-07T11:34:46.317Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-7212
Vulnerability from cvelistv5
Published
2009-09-11 16:00
Modified
2024-08-07 11:56
Severity ?
EPSS score ?
Summary
MOStlyCE before 2.4, as used in Mambo 4.6.3 and earlier, allows remote attackers to obtain sensitive information via certain requests to mambots/editors/mostlyce/jscripts/tiny_mce/filemanager/connectors/php/connector.php, which reveals the installation path in an error message.
References
▼ | URL | Tags |
---|---|---|
http://www.vupen.com/english/advisories/2008/0325 | vdb-entry, x_refsource_VUPEN | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/39983 | vdb-entry, x_refsource_XF | |
http://archives.neohapsis.com/archives/bugtraq/2008-02/0444.html | mailing-list, x_refsource_BUGTRAQ | |
http://secunia.com/advisories/28670 | third-party-advisory, x_refsource_SECUNIA | |
http://forum.mambo-foundation.org/showthread.php?t=10158 | x_refsource_CONFIRM | |
http://www.securityfocus.com/archive/1/487128/100/200/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.bugreport.ir/index_33.htm | x_refsource_MISC | |
http://osvdb.org/42529 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T11:56:14.483Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2008-0325", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0325" }, { "name": "mambo-mostlyce-connector-path-disclosure(39983)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39983" }, { "name": "20080227 Re: Mambo 4.6.3 Path Disclosure, XSS , XSRF, DOS", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2008-02/0444.html" }, { "name": "28670", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28670" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://forum.mambo-foundation.org/showthread.php?t=10158" }, { "name": "20080128 Mambo 4.6.3 Path Disclosure, XSS , XSRF, DOS", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/487128/100/200/threaded" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.bugreport.ir/index_33.htm" }, { "name": "42529", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/42529" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-01-28T00:00:00", "descriptions": [ { "lang": "en", "value": "MOStlyCE before 2.4, as used in Mambo 4.6.3 and earlier, allows remote attackers to obtain sensitive information via certain requests to mambots/editors/mostlyce/jscripts/tiny_mce/filemanager/connectors/php/connector.php, which reveals the installation path in an error message." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ADV-2008-0325", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0325" }, { "name": "mambo-mostlyce-connector-path-disclosure(39983)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39983" }, { "name": "20080227 Re: Mambo 4.6.3 Path Disclosure, XSS , XSRF, DOS", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2008-02/0444.html" }, { "name": "28670", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28670" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://forum.mambo-foundation.org/showthread.php?t=10158" }, { "name": "20080128 Mambo 4.6.3 Path Disclosure, XSS , XSRF, DOS", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/487128/100/200/threaded" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.bugreport.ir/index_33.htm" }, { "name": "42529", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/42529" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-7212", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "MOStlyCE before 2.4, as used in Mambo 4.6.3 and earlier, allows remote attackers to obtain sensitive information via certain requests to mambots/editors/mostlyce/jscripts/tiny_mce/filemanager/connectors/php/connector.php, which reveals the installation path in an error message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2008-0325", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0325" }, { "name": "mambo-mostlyce-connector-path-disclosure(39983)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39983" }, { "name": "20080227 Re: Mambo 4.6.3 Path Disclosure, XSS , XSRF, DOS", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2008-02/0444.html" }, { "name": "28670", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28670" }, { "name": "http://forum.mambo-foundation.org/showthread.php?t=10158", "refsource": "CONFIRM", "url": "http://forum.mambo-foundation.org/showthread.php?t=10158" }, { "name": "20080128 Mambo 4.6.3 Path Disclosure, XSS , XSRF, DOS", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/487128/100/200/threaded" }, { "name": "http://www.bugreport.ir/index_33.htm", "refsource": "MISC", "url": "http://www.bugreport.ir/index_33.htm" }, { "name": "42529", "refsource": "OSVDB", "url": "http://osvdb.org/42529" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-7212", "datePublished": "2009-09-11T16:00:00", "dateReserved": "2009-09-11T00:00:00", "dateUpdated": "2024-08-07T11:56:14.483Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2011-2917
Vulnerability from cvelistv5
Published
2011-12-08 19:00
Modified
2024-09-16 21:08
Severity ?
EPSS score ?
Summary
SQL injection vulnerability in administrator/index2.php in Mambo CMS 4.6.5 and earlier allows remote attackers to execute arbitrary SQL commands via the zorder parameter.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/49130 | vdb-entry, x_refsource_BID | |
http://yehg.net/lab/pr0js/advisories/%5Bmambo4.6_x%5D_sql_injection | x_refsource_MISC | |
http://www.openwall.com/lists/oss-security/2011/08/12/6 | mailing-list, x_refsource_MLIST | |
http://www.exploit-db.com/exploits/18110 | exploit, x_refsource_EXPLOIT-DB | |
http://www.osvdb.org/74502 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T23:15:31.710Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "49130", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/49130" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://yehg.net/lab/pr0js/advisories/%5Bmambo4.6_x%5D_sql_injection" }, { "name": "[oss-security] 20110812 Re: CVE Request: Mambo CMS 4.6.x (4.6.5) | SQL Injection", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2011/08/12/6" }, { "name": "18110", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "http://www.exploit-db.com/exploits/18110" }, { "name": "74502", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/74502" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in administrator/index2.php in Mambo CMS 4.6.5 and earlier allows remote attackers to execute arbitrary SQL commands via the zorder parameter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2011-12-08T19:00:00Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "49130", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/49130" }, { "tags": [ "x_refsource_MISC" ], "url": "http://yehg.net/lab/pr0js/advisories/%5Bmambo4.6_x%5D_sql_injection" }, { "name": "[oss-security] 20110812 Re: CVE Request: Mambo CMS 4.6.x (4.6.5) | SQL Injection", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2011/08/12/6" }, { "name": "18110", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "http://www.exploit-db.com/exploits/18110" }, { "name": "74502", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/74502" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-2917", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SQL injection vulnerability in administrator/index2.php in Mambo CMS 4.6.5 and earlier allows remote attackers to execute arbitrary SQL commands via the zorder parameter." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "49130", "refsource": "BID", "url": "http://www.securityfocus.com/bid/49130" }, { "name": "http://yehg.net/lab/pr0js/advisories/%5Bmambo4.6_x%5D_sql_injection", "refsource": "MISC", "url": "http://yehg.net/lab/pr0js/advisories/%5Bmambo4.6_x%5D_sql_injection" }, { "name": "[oss-security] 20110812 Re: CVE Request: Mambo CMS 4.6.x (4.6.5) | SQL Injection", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2011/08/12/6" }, { "name": "18110", "refsource": "EXPLOIT-DB", "url": "http://www.exploit-db.com/exploits/18110" }, { "name": "74502", "refsource": "OSVDB", "url": "http://www.osvdb.org/74502" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2011-2917", "datePublished": "2011-12-08T19:00:00Z", "dateReserved": "2011-07-27T00:00:00Z", "dateUpdated": "2024-09-16T21:08:50.205Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-1465
Vulnerability from cvelistv5
Published
2008-03-24 21:00
Modified
2024-08-07 08:24
Severity ?
EPSS score ?
Summary
SQL injection vulnerability in the Detodas Restaurante (com_restaurante) 1.0 component for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a detail action to index.php, a different product than CVE-2008-0562.
References
▼ | URL | Tags |
---|---|---|
https://www.exploit-db.com/exploits/5280 | exploit, x_refsource_EXPLOIT-DB | |
http://www.securityfocus.com/bid/28324 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/29471 | third-party-advisory, x_refsource_SECUNIA | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/41283 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T08:24:41.828Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "5280", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/5280" }, { "name": "28324", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/28324" }, { "name": "29471", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29471" }, { "name": "restaurante-index-sql-injection(41283)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41283" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-03-18T00:00:00", "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in the Detodas Restaurante (com_restaurante) 1.0 component for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a detail action to index.php, a different product than CVE-2008-0562." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "5280", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/5280" }, { "name": "28324", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/28324" }, { "name": "29471", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29471" }, { "name": "restaurante-index-sql-injection(41283)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41283" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-1465", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SQL injection vulnerability in the Detodas Restaurante (com_restaurante) 1.0 component for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a detail action to index.php, a different product than CVE-2008-0562." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "5280", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/5280" }, { "name": "28324", "refsource": "BID", "url": "http://www.securityfocus.com/bid/28324" }, { "name": "29471", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29471" }, { "name": "restaurante-index-sql-injection(41283)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41283" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-1465", "datePublished": "2008-03-24T21:00:00", "dateReserved": "2008-03-24T00:00:00", "dateUpdated": "2024-08-07T08:24:41.828Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-4579
Vulnerability from cvelistv5
Published
2010-01-06 21:33
Modified
2024-08-07 07:08
Severity ?
EPSS score ?
Summary
Cross-site scripting (XSS) vulnerability in the Artist avenue (com_artistavenue) component for Joomla! and Mambo allows remote attackers to inject arbitrary web script or HTML via the Itemid parameter to index.php.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/37537 | vdb-entry, x_refsource_BID | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/55214 | vdb-entry, x_refsource_XF | |
http://www.exploit-db.com/exploits/10818 | exploit, x_refsource_EXPLOIT-DB | |
http://packetstormsecurity.org/0912-exploits/joomlaartistavenue-xss.txt | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T07:08:37.997Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "37537", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/37537" }, { "name": "artistavenue-itemid-xss(55214)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55214" }, { "name": "10818", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "http://www.exploit-db.com/exploits/10818" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.org/0912-exploits/joomlaartistavenue-xss.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-12-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in the Artist avenue (com_artistavenue) component for Joomla! and Mambo allows remote attackers to inject arbitrary web script or HTML via the Itemid parameter to index.php." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "37537", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/37537" }, { "name": "artistavenue-itemid-xss(55214)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55214" }, { "name": "10818", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "http://www.exploit-db.com/exploits/10818" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.org/0912-exploits/joomlaartistavenue-xss.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-4579", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in the Artist avenue (com_artistavenue) component for Joomla! and Mambo allows remote attackers to inject arbitrary web script or HTML via the Itemid parameter to index.php." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "37537", "refsource": "BID", "url": "http://www.securityfocus.com/bid/37537" }, { "name": "artistavenue-itemid-xss(55214)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55214" }, { "name": "10818", "refsource": "EXPLOIT-DB", "url": "http://www.exploit-db.com/exploits/10818" }, { "name": "http://packetstormsecurity.org/0912-exploits/joomlaartistavenue-xss.txt", "refsource": "MISC", "url": "http://packetstormsecurity.org/0912-exploits/joomlaartistavenue-xss.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-4579", "datePublished": "2010-01-06T21:33:00", "dateReserved": "2010-01-06T00:00:00", "dateUpdated": "2024-08-07T07:08:37.997Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-4578
Vulnerability from cvelistv5
Published
2010-01-06 21:33
Modified
2024-08-07 07:08
Severity ?
EPSS score ?
Summary
Cross-site scripting (XSS) vulnerability in the Facileforms (com_facileforms) component for Joomla! and Mambo allows remote attackers to inject arbitrary web script or HTML via the Itemid parameter to index.php.
References
▼ | URL | Tags |
---|---|---|
http://www.exploit-db.com/exploits/10737 | exploit, x_refsource_EXPLOIT-DB | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/55133 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/37477 | vdb-entry, x_refsource_BID | |
http://packetstormsecurity.org/0912-exploits/joomlafacileforms-xss.txt | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T07:08:38.488Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "10737", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "http://www.exploit-db.com/exploits/10737" }, { "name": "facileforms-itemid-xss(55133)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55133" }, { "name": "37477", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/37477" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.org/0912-exploits/joomlafacileforms-xss.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-12-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in the Facileforms (com_facileforms) component for Joomla! and Mambo allows remote attackers to inject arbitrary web script or HTML via the Itemid parameter to index.php." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "10737", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "http://www.exploit-db.com/exploits/10737" }, { "name": "facileforms-itemid-xss(55133)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55133" }, { "name": "37477", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/37477" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.org/0912-exploits/joomlafacileforms-xss.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-4578", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in the Facileforms (com_facileforms) component for Joomla! and Mambo allows remote attackers to inject arbitrary web script or HTML via the Itemid parameter to index.php." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "10737", "refsource": "EXPLOIT-DB", "url": "http://www.exploit-db.com/exploits/10737" }, { "name": "facileforms-itemid-xss(55133)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55133" }, { "name": "37477", "refsource": "BID", "url": "http://www.securityfocus.com/bid/37477" }, { "name": "http://packetstormsecurity.org/0912-exploits/joomlafacileforms-xss.txt", "refsource": "MISC", "url": "http://packetstormsecurity.org/0912-exploits/joomlafacileforms-xss.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-4578", "datePublished": "2010-01-06T21:33:00", "dateReserved": "2010-01-06T00:00:00", "dateUpdated": "2024-08-07T07:08:38.488Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-4944
Vulnerability from cvelistv5
Published
2011-10-09 10:00
Modified
2024-08-07 04:02
Severity ?
EPSS score ?
Summary
SQL injection vulnerability in the Elite Experts (com_elite_experts) component for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a showExpertProfileDetailed action to index.php.
References
▼ | URL | Tags |
---|---|---|
http://www.exploit-db.com/exploits/15100 | exploit, x_refsource_EXPLOIT-DB | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/62010 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:02:30.556Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "15100", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "http://www.exploit-db.com/exploits/15100" }, { "name": "elite-experts-index-sql-injection(62010)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62010" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in the Elite Experts (com_elite_experts) component for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a showExpertProfileDetailed action to index.php." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "15100", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "http://www.exploit-db.com/exploits/15100" }, { "name": "elite-experts-index-sql-injection(62010)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62010" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-4944", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SQL injection vulnerability in the Elite Experts (com_elite_experts) component for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a showExpertProfileDetailed action to index.php." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "15100", "refsource": "EXPLOIT-DB", "url": "http://www.exploit-db.com/exploits/15100" }, { "name": "elite-experts-index-sql-injection(62010)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62010" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2010-4944", "datePublished": "2011-10-09T10:00:00", "dateReserved": "2011-10-09T00:00:00", "dateUpdated": "2024-08-07T04:02:30.556Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-2498
Vulnerability from cvelistv5
Published
2008-05-28 15:00
Modified
2024-08-07 09:05
Severity ?
EPSS score ?
Summary
Multiple SQL injection vulnerabilities in index.php in Mambo before 4.6.4, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) articleid and (2) mcname parameters. NOTE: some of these details are obtained from third party information.
References
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/42644 | vdb-entry, x_refsource_XF | |
http://www.vupen.com/english/advisories/2008/1660/references | vdb-entry, x_refsource_VUPEN | |
http://www.securityfocus.com/bid/29373 | vdb-entry, x_refsource_BID | |
http://forum.mambo-foundation.org/showthread.php?t=11799 | x_refsource_CONFIRM | |
http://secunia.com/advisories/30343 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T09:05:30.030Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "mambo-index-sql-injection(42644)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42644" }, { "name": "ADV-2008-1660", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1660/references" }, { "name": "29373", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/29373" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://forum.mambo-foundation.org/showthread.php?t=11799" }, { "name": "30343", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30343" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-05-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple SQL injection vulnerabilities in index.php in Mambo before 4.6.4, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) articleid and (2) mcname parameters. NOTE: some of these details are obtained from third party information." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "mambo-index-sql-injection(42644)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42644" }, { "name": "ADV-2008-1660", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1660/references" }, { "name": "29373", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/29373" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://forum.mambo-foundation.org/showthread.php?t=11799" }, { "name": "30343", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30343" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-2498", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple SQL injection vulnerabilities in index.php in Mambo before 4.6.4, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) articleid and (2) mcname parameters. NOTE: some of these details are obtained from third party information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "mambo-index-sql-injection(42644)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42644" }, { "name": "ADV-2008-1660", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1660/references" }, { "name": "29373", "refsource": "BID", "url": "http://www.securityfocus.com/bid/29373" }, { "name": "http://forum.mambo-foundation.org/showthread.php?t=11799", "refsource": "CONFIRM", "url": "http://forum.mambo-foundation.org/showthread.php?t=11799" }, { "name": "30343", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30343" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-2498", "datePublished": "2008-05-28T15:00:00", "dateReserved": "2008-05-28T00:00:00", "dateUpdated": "2024-08-07T09:05:30.030Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-1957
Vulnerability from cvelistv5
Published
2006-04-21 10:00
Modified
2024-08-07 17:35
Severity ?
EPSS score ?
Summary
The com_rss option (rss.php) in (1) Mambo and (2) Joomla! allows remote attackers to cause a denial of service (disk consumption and possibly web-server outage) via multiple requests with different values of the feed parameter.
References
▼ | URL | Tags |
---|---|---|
http://archives.neohapsis.com/archives/bugtraq/2006-04/0380.html | mailing-list, x_refsource_BUGTRAQ | |
http://www.kapda.ir/advisory-313.html | x_refsource_MISC | |
http://www.securityfocus.com/archive/1/431317/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/26131 | vdb-entry, x_refsource_XF | |
http://irannetjob.com/content/view/209/28/ | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:35:29.647Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20060419 Re: [KAPDA::#41] - Mambo/Joomla rss component vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2006-04/0380.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.kapda.ir/advisory-313.html" }, { "name": "20060418 [KAPDA::#41] - Mambo/Joomla rss component vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/431317/100/0/threaded" }, { "name": "mambo-joomla-rss-dos(26131)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26131" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://irannetjob.com/content/view/209/28/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-04-18T00:00:00", "descriptions": [ { "lang": "en", "value": "The com_rss option (rss.php) in (1) Mambo and (2) Joomla! allows remote attackers to cause a denial of service (disk consumption and possibly web-server outage) via multiple requests with different values of the feed parameter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-18T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20060419 Re: [KAPDA::#41] - Mambo/Joomla rss component vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2006-04/0380.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.kapda.ir/advisory-313.html" }, { "name": "20060418 [KAPDA::#41] - Mambo/Joomla rss component vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/431317/100/0/threaded" }, { "name": "mambo-joomla-rss-dos(26131)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26131" }, { "tags": [ "x_refsource_MISC" ], "url": "http://irannetjob.com/content/view/209/28/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-1957", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The com_rss option (rss.php) in (1) Mambo and (2) Joomla! allows remote attackers to cause a denial of service (disk consumption and possibly web-server outage) via multiple requests with different values of the feed parameter." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20060419 Re: [KAPDA::#41] - Mambo/Joomla rss component vulnerability", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2006-04/0380.html" }, { "name": "http://www.kapda.ir/advisory-313.html", "refsource": "MISC", "url": "http://www.kapda.ir/advisory-313.html" }, { "name": "20060418 [KAPDA::#41] - Mambo/Joomla rss component vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/431317/100/0/threaded" }, { "name": "mambo-joomla-rss-dos(26131)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26131" }, { "name": "http://irannetjob.com/content/view/209/28/", "refsource": "MISC", "url": "http://irannetjob.com/content/view/209/28/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-1957", "datePublished": "2006-04-21T10:00:00", "dateReserved": "2006-04-21T00:00:00", "dateUpdated": "2024-08-07T17:35:29.647Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-7215
Vulnerability from cvelistv5
Published
2009-09-11 16:00
Modified
2024-08-07 11:56
Severity ?
EPSS score ?
Summary
The Image Manager in MOStlyCE before 2.4, as used in Mambo 4.6.3 and earlier, allows remote attackers to rename arbitrary files and cause a denial of service via modified file[NewFile][name], file[NewFile][tmp_name], and file[NewFile][size] parameters in a FileUpload command, which are used to modify equivalent variables in $_FILES that are accessed when the is_uploaded_file check fails.
References
▼ | URL | Tags |
---|---|---|
http://www.vupen.com/english/advisories/2008/0325 | vdb-entry, x_refsource_VUPEN | |
http://archives.neohapsis.com/archives/bugtraq/2008-02/0444.html | mailing-list, x_refsource_BUGTRAQ | |
http://osvdb.org/42532 | vdb-entry, x_refsource_OSVDB | |
http://secunia.com/advisories/28670 | third-party-advisory, x_refsource_SECUNIA | |
http://forum.mambo-foundation.org/showthread.php?t=10158 | x_refsource_CONFIRM | |
http://www.securityfocus.com/archive/1/487128/100/200/threaded | mailing-list, x_refsource_BUGTRAQ | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/39986 | vdb-entry, x_refsource_XF | |
http://www.bugreport.ir/index_33.htm | x_refsource_MISC | |
http://www.securityfocus.com/bid/27472 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T11:56:14.475Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2008-0325", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0325" }, { "name": "20080227 Re: Mambo 4.6.3 Path Disclosure, XSS , XSRF, DOS", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2008-02/0444.html" }, { "name": "42532", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/42532" }, { "name": "28670", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28670" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://forum.mambo-foundation.org/showthread.php?t=10158" }, { "name": "20080128 Mambo 4.6.3 Path Disclosure, XSS , XSRF, DOS", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/487128/100/200/threaded" }, { "name": "mambo-connector-dos(39986)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39986" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.bugreport.ir/index_33.htm" }, { "name": "27472", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/27472" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-01-28T00:00:00", "descriptions": [ { "lang": "en", "value": "The Image Manager in MOStlyCE before 2.4, as used in Mambo 4.6.3 and earlier, allows remote attackers to rename arbitrary files and cause a denial of service via modified file[NewFile][name], file[NewFile][tmp_name], and file[NewFile][size] parameters in a FileUpload command, which are used to modify equivalent variables in $_FILES that are accessed when the is_uploaded_file check fails." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ADV-2008-0325", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0325" }, { "name": "20080227 Re: Mambo 4.6.3 Path Disclosure, XSS , XSRF, DOS", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2008-02/0444.html" }, { "name": "42532", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/42532" }, { "name": "28670", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28670" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://forum.mambo-foundation.org/showthread.php?t=10158" }, { "name": "20080128 Mambo 4.6.3 Path Disclosure, XSS , XSRF, DOS", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/487128/100/200/threaded" }, { "name": "mambo-connector-dos(39986)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39986" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.bugreport.ir/index_33.htm" }, { "name": "27472", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/27472" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-7215", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Image Manager in MOStlyCE before 2.4, as used in Mambo 4.6.3 and earlier, allows remote attackers to rename arbitrary files and cause a denial of service via modified file[NewFile][name], file[NewFile][tmp_name], and file[NewFile][size] parameters in a FileUpload command, which are used to modify equivalent variables in $_FILES that are accessed when the is_uploaded_file check fails." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2008-0325", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0325" }, { "name": "20080227 Re: Mambo 4.6.3 Path Disclosure, XSS , XSRF, DOS", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2008-02/0444.html" }, { "name": "42532", "refsource": "OSVDB", "url": "http://osvdb.org/42532" }, { "name": "28670", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28670" }, { "name": "http://forum.mambo-foundation.org/showthread.php?t=10158", "refsource": "CONFIRM", "url": "http://forum.mambo-foundation.org/showthread.php?t=10158" }, { "name": "20080128 Mambo 4.6.3 Path Disclosure, XSS , XSRF, DOS", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/487128/100/200/threaded" }, { "name": "mambo-connector-dos(39986)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39986" }, { "name": "http://www.bugreport.ir/index_33.htm", "refsource": "MISC", "url": "http://www.bugreport.ir/index_33.htm" }, { "name": "27472", "refsource": "BID", "url": "http://www.securityfocus.com/bid/27472" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-7215", "datePublished": "2009-09-11T16:00:00", "dateReserved": "2009-09-11T00:00:00", "dateUpdated": "2024-08-07T11:56:14.475Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-2497
Vulnerability from cvelistv5
Published
2008-05-28 15:00
Modified
2024-08-07 09:05
Severity ?
EPSS score ?
Summary
CRLF injection vulnerability in Mambo before 4.6.4 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified vectors.
References
▼ | URL | Tags |
---|---|---|
http://www.vupen.com/english/advisories/2008/1660/references | vdb-entry, x_refsource_VUPEN | |
http://www.securityfocus.com/bid/29373 | vdb-entry, x_refsource_BID | |
http://forum.mambo-foundation.org/showthread.php?t=11799 | x_refsource_CONFIRM | |
http://secunia.com/advisories/30343 | third-party-advisory, x_refsource_SECUNIA | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/42645 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T09:05:29.979Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2008-1660", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1660/references" }, { "name": "29373", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/29373" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://forum.mambo-foundation.org/showthread.php?t=11799" }, { "name": "30343", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30343" }, { "name": "mambo-unspecified-response-splitting(42645)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42645" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-05-24T00:00:00", "descriptions": [ { "lang": "en", "value": "CRLF injection vulnerability in Mambo before 4.6.4 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ADV-2008-1660", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1660/references" }, { "name": "29373", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/29373" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://forum.mambo-foundation.org/showthread.php?t=11799" }, { "name": "30343", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30343" }, { "name": "mambo-unspecified-response-splitting(42645)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42645" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-2497", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "CRLF injection vulnerability in Mambo before 4.6.4 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2008-1660", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1660/references" }, { "name": "29373", "refsource": "BID", "url": "http://www.securityfocus.com/bid/29373" }, { "name": "http://forum.mambo-foundation.org/showthread.php?t=11799", "refsource": "CONFIRM", "url": "http://forum.mambo-foundation.org/showthread.php?t=11799" }, { "name": "30343", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30343" }, { "name": "mambo-unspecified-response-splitting(42645)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42645" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-2497", "datePublished": "2008-05-28T15:00:00", "dateReserved": "2008-05-28T00:00:00", "dateUpdated": "2024-08-07T09:05:29.979Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2011-3754
Vulnerability from cvelistv5
Published
2011-09-23 23:00
Modified
2024-09-16 18:17
Severity ?
EPSS score ?
Summary
Mambo 4.6.5 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by includes/sef.php and certain other files.
References
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2011/06/27/6 | mailing-list, x_refsource_MLIST | |
http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README | x_refsource_MISC | |
http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/mambo-4.6.5 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T23:46:02.882Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2011/06/27/6" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/mambo-4.6.5" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Mambo 4.6.5 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by includes/sef.php and certain other files." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2011-09-23T23:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2011/06/27/6" }, { "tags": [ "x_refsource_MISC" ], "url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README" }, { "tags": [ "x_refsource_MISC" ], "url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/mambo-4.6.5" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-3754", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Mambo 4.6.5 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by includes/sef.php and certain other files." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2011/06/27/6" }, { "name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README", "refsource": "MISC", "url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README" }, { "name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/mambo-4.6.5", "refsource": "MISC", "url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/mambo-4.6.5" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2011-3754", "datePublished": "2011-09-23T23:00:00Z", "dateReserved": "2011-09-23T00:00:00Z", "dateUpdated": "2024-09-16T18:17:52.275Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }