U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): Joomla
  • Search Type: Search All
There are 1,182 matching records.
Displaying matches 1,001 through 1,020.
Vuln ID Summary CVSS Severity
CVE-2008-0762

SQL injection vulnerability in index.php in the com_iomezun component for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in an edit action.

Published: February 13, 2008; 4:00:00 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2008-0746

SQL injection vulnerability in index.php in the Gallery (com_gallery) component for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a detail action.

Published: February 13, 2008; 3:00:00 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2008-0752

SQL injection vulnerability in index.php in the Neogallery (com_neogallery) 1.1 component for Joomla! allows remote attackers to execute arbitrary SQL commands via the catid parameter in a show action.

Published: February 13, 2008; 3:00:00 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2008-0754

Multiple SQL injection vulnerabilities in index.php in the Rapid Recipe (com_rapidrecipe) 1.6.5 component for Joomla! allow remote attackers to execute arbitrary SQL commands via (1) the user_id parameter in a showuser action or (2) the category_id parameter in a viewcategorysrecipes action.

Published: February 13, 2008; 3:00:00 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2008-0670

SQL injection vulnerability in index.php in the Noticias (com_noticias) 1.0 component for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a detalhe action.

Published: February 11, 2008; 8:00:00 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2008-0686

SQL injection vulnerability in index.php in the NeoReferences (com_neoreferences) 1.3.1 and 1.3.3 component for Joomla! allows remote attackers to execute arbitrary SQL commands via the catid parameter.

Published: February 11, 2008; 8:00:00 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2008-0689

SQL injection vulnerability in index.php in the Marketplace (com_marketplace) 1.1.1 and 1.1.1-pl1 component for Joomla! allows remote attackers to execute arbitrary SQL commands via the catid parameter in a show_category action.

Published: February 11, 2008; 8:00:00 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2008-0690

SQL injection vulnerability in index.php in the mosDirectory (com_directory) 2.3.2 component for Joomla! allows remote attackers to execute arbitrary SQL commands via the catid parameter in a viewcat action.

Published: February 11, 2008; 8:00:00 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2008-0652

SQL injection vulnerability in index.php in the Downloads (com_downloads) component for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the filecatid parameter in a selectfolder action.

Published: February 07, 2008; 4:00:00 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2008-0653

SQL injection vulnerability in index.php in the Ynews (com_ynews) 1.0.0 component for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a showYNews action.

Published: February 07, 2008; 4:00:00 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2008-0603

SQL injection vulnerability in index.php in the amazOOP Awesom! (com_awesom) 0.3.2component for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the listid parameter in a viewlist task.

Published: February 06, 2008; 7:00:00 AM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2008-0606

SQL injection vulnerability in index.php in the Shambo2 (com_shambo2) component for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the Itemid parameter.

Published: February 06, 2008; 7:00:00 AM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2008-0607

SQL injection vulnerability in index.php in the Sigsiu Online Business Index 2 (SOBI2, com_sobi2) 2.5.3 component for Joomla! and Mambo allows remote attackers to execute arbitrary SQL commands via the catid parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

Published: February 06, 2008; 7:00:00 AM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2008-0579

SQL injection vulnerability in index.php in the buslicense (com_buslicense) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the aid parameter in a list action.

Published: February 04, 2008; 10:00:00 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2008-0567

Multiple PHP remote file inclusion vulnerabilities in ChronoEngine ChronoForms (com_chronocontact) 2.3.5 component for Joomla! allow remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter to (1) PPS/File.php, (2) Writer.php, and (3) PPS.php in excelwriter/; and (4) BIFFwriter.php, (5) Workbook.php, (6) Worksheet.php, and (7) Format.php in excelwriter/Writer/.

Published: February 04, 2008; 9:00:00 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2008-0557

SQL injection vulnerability in index.php in the CatalogShop (com_catalogshop) 1.0b1 componenent for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a detail action.

Published: February 04, 2008; 6:00:00 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2008-0561

SQL injection vulnerability in index.php in the Arthur Konze AkoGallery (com_akogallery) 2.5 beta component for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a detail action.

Published: February 04, 2008; 6:00:00 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2008-0562

SQL injection vulnerability in index.php in the Restaurant (com_restaurant) 1.0 component for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a detail action.

Published: February 04, 2008; 6:00:00 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2008-0510

SQL injection vulnerability in index.php in the Newsletter (com_newsletter) component for Mambo 4.5 and Joomla! allows remote attackers to execute arbitrary SQL commands via the listid parameter.

Published: January 31, 2008; 3:00:00 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2008-0511

SQL injection vulnerability in index.php in the MaMML (com_mamml) component for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the listid parameter.

Published: January 31, 2008; 3:00:00 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH