U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): Joomla
  • Search Type: Search All
There are 1,182 matching records.
Displaying matches 481 through 500.
Vuln ID Summary CVSS Severity
CVE-2011-4332

Multiple cross-site scripting (XSS) vulnerabilities in Joomla! 1.6.3 and earlier allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Published: November 23, 2011; 1:55:01 PM -0500
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2011-4321

The password reset functionality in Joomla! 1.5.x through 1.5.24 uses weak random numbers, which makes it easier for remote attackers to change the passwords of arbitrary users via unspecified vectors.

Published: November 23, 2011; 1:55:01 PM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2010-5056

SQL injection vulnerability in the GBU Facebook (com_gbufacebook) component 1.0.5 for Joomla! allows remote attackers to execute arbitrary SQL commands via the face_id parameter in a show_face action to index.php.

Published: November 22, 2011; 8:55:04 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2010-5053

SQL injection vulnerability in the XOBBIX (com_xobbix) component 1.0.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the prodid parameter in a prod_desc action to index.php.

Published: November 22, 2011; 8:55:04 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2010-5048

Cross-site scripting (XSS) vulnerability in admin.jcomments.php in the JoomlaTune JComments (com_jcomments) component 2.1.0.0 for Joomla! allows remote authenticated users to inject arbitrary web script or HTML via the name parameter to index.php.

Published: November 22, 2011; 8:55:04 PM -0500
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2010-5044

SQL injection vulnerability in models/log.php in the Search Log (com_searchlog) component 3.1.0 for Joomla! allows remote authenticated users, with Public Back-end privileges, to execute arbitrary SQL commands via the search parameter in a log action to administrator/index.php. NOTE: some of these details are obtained from third party information.

Published: November 02, 2011; 5:55:18 PM -0400
V3.x:(not available)
V2.0: 6.0 MEDIUM
CVE-2010-5043

SQL injection vulnerability in the DJ-ArtGallery (com_djartgallery) component 0.9.1 for Joomla! allows remote authenticated users to execute arbitrary SQL commands via the cid[] parameter in an editItem action to administrator/index.php.

Published: November 02, 2011; 5:55:18 PM -0400
V3.x:(not available)
V2.0: 6.0 MEDIUM
CVE-2010-5042

Cross-site scripting (XSS) vulnerability in the DJ-ArtGallery (com_djartgallery) component 0.9.1 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the cid[] parameter in an editItem action to administrator/index.php. NOTE: some of these details are obtained from third party information.

Published: November 02, 2011; 5:55:18 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2010-5032

SQL injection vulnerability in the BF Quiz (com_bfquiztrial) component before 1.3.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the catid parameter in a bfquiztrial action to index.php.

Published: November 02, 2011; 5:55:18 PM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2010-5028

SQL injection vulnerability in the JExtensions JE Job (com_jejob) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the catid parameter in an item action to index.php.

Published: November 02, 2011; 5:55:16 PM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2010-5022

SQL injection vulnerability in the JExtensions JE Story Submit (com_jesubmit) component 1.4 for Joomla! allows remote attackers to execute arbitrary SQL commands via the view parameter to index.php.

Published: November 02, 2011; 5:55:02 PM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2010-4971

Cross-site scripting (XSS) vulnerability in VideoWhisper PHP 2 Way Video Chat component for Joomla! allows remote attackers to inject arbitrary web script or HTML via the r parameter to index.php.

Published: November 02, 2011; 5:55:00 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2010-5003

SQL injection vulnerability in the AutarTimonial (com_autartimonial) component 1.0.8 for Joomla! allows remote attackers to execute arbitrary SQL commands via the limit parameter in an autartimonial action to index.php. NOTE: some of these details are obtained from third party information.

Published: November 01, 2011; 6:55:05 PM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2010-4995

SQL injection vulnerability in the NeoRecruit (com_neorecruit) component 1.6.4 for Joomla! allows remote attackers to execute arbitrary SQL commands via the Itemid parameter in an offer_view action to index.php, a different vector than CVE-2007-4506.

Published: November 01, 2011; 6:55:05 PM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2010-4994

SQL injection vulnerability in the Jobs Pro component 1.6.4 for Joomla! allows remote attackers to execute arbitrary SQL commands via the detailed_results parameter to search_jobs.html.

Published: November 01, 2011; 6:55:05 PM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2010-4993

SQL injection vulnerability in the eventcal (com_eventcal) component 1.6.4 for Joomla! allows remote attackers to execute arbitrary SQL commands via the Itemid parameter to index.php.

Published: November 01, 2011; 6:55:05 PM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2010-4992

SQL injection vulnerability in the Payments Plus component 2.1.5 for Joomla! allows remote attackers to execute arbitrary SQL commands via the type parameter to add.html.

Published: November 01, 2011; 6:55:05 PM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2010-4991

SQL injection vulnerability in the NinjaMonials (com_ninjamonials) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the Itemid parameter in a display action to index.php.

Published: November 01, 2011; 6:55:05 PM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2010-4990

SQL injection vulnerability in the Front-edit Address Book (com_addressbook) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the Itemid parameter in a contact action to index.php.

Published: November 01, 2011; 6:55:05 PM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2010-4977

SQL injection vulnerability in menu.php in the Canteen (com_canteen) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the mealid parameter to index.php.

Published: November 01, 2011; 6:55:04 PM -0400
V3.x:(not available)
V2.0: 7.5 HIGH