U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): Joomla
  • Search Type: Search All
There are 1,182 matching records.
Displaying matches 561 through 580.
Vuln ID Summary CVSS Severity
CVE-2010-3203

Directory traversal vulnerability in the PicSell (com_picsell) component 1.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the dflink parameter in a prevsell dwnfree action to index.php.

Published: September 03, 2010; 2:00:02 PM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2010-3028

The Aardvertiser component before 2.2.1 for Joomla! uses insecure permissions (777) in unspecified folders, which allows local users to modify, create, or delete certain files.

Published: August 16, 2010; 4:00:03 PM -0400
V3.x:(not available)
V2.0: 3.6 LOW
CVE-2010-2923

SQL injection vulnerability in the YouTube (com_youtube) component 1.5 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id_cate parameter to index.php.

Published: July 30, 2010; 4:30:04 PM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2010-2921

SQL injection vulnerability in the Golf Course Guide (com_golfcourseguide) component 0.9.6.0 beta and 1 beta for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a golfcourses action to index.php.

Published: July 30, 2010; 4:30:03 PM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2010-2920

Directory traversal vulnerability in the Foobla Suggestions (com_foobla_suggestions) component 1.5.1.2 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to index.php.

Published: July 30, 2010; 4:30:03 PM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2010-2919

SQL injection vulnerability in the StaticXT (com_staticxt) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter to index.php.

Published: July 30, 2010; 4:30:03 PM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2010-2918

PHP remote file inclusion vulnerability in core/include/myMailer.class.php in the Visites (com_joomla-visites) component 1.1 RC2 for Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter.

Published: July 30, 2010; 4:30:03 PM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2010-2910

SQL injection vulnerability in the Ozio Gallery (com_oziogallery) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the Itemid parameter to index.php.

Published: July 28, 2010; 5:30:03 PM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2010-2909

SQL injection vulnerability in ttvideo.php in the TTVideo (com_ttvideo) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the cid parameter in a video action to index.php.

Published: July 28, 2010; 5:30:03 PM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2010-2908

SQL injection vulnerability in the Joomdle (com_joomdle) component 0.24 and earlier for Joomla! allows remote attackers to execute arbitrary SQL commands via the course_id parameter in a detail action to index.php.

Published: July 28, 2010; 5:30:02 PM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2010-2907

SQL injection vulnerability in the Huru Helpdesk (com_huruhelpdesk) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the cid[0] parameter in a detail action to index.php.

Published: July 28, 2010; 5:30:02 PM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2010-2857

Directory traversal vulnerability in the Music Manager component for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the cid parameter to album.html.

Published: July 24, 2010; 10:04:14 PM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2010-2851

SQL injection vulnerability in the BookLibrary From Same Author (com_booklibrary) module 1.5 and possibly earlier for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a view action to index.php.

Published: July 24, 2010; 10:04:13 PM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2010-2848

Directory traversal vulnerability in assets/captcha/includes/alikon/playcode.php in the InterJoomla ArtForms (com_artforms) component 2.1b7.2 RC2 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the l parameter.

Published: July 24, 2010; 10:04:11 PM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2010-2847

Multiple SQL injection vulnerabilities in the InterJoomla ArtForms (com_artforms) component 2.1b7.2 RC2 for Joomla! allow remote attackers to execute arbitrary SQL commands via the viewform parameter in a (1) ferforms or (2) tferforms action to index.php, and the (3) id parameter in a vferforms action to index.php.

Published: July 24, 2010; 10:04:11 PM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2010-2846

Cross-site scripting (XSS) vulnerability in the InterJoomla ArtForms (com_artforms) component 2.1b7.2 RC2 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the afmsg parameter to index.php.

Published: July 24, 2010; 10:04:11 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2010-2845

SQL injection vulnerability in the QuickFAQ (com_quickfaq) component 1.0.3 for Joomla! allows remote attackers to execute arbitrary SQL commands via the Itemid parameter in a category action to index.php.

Published: July 24, 2010; 10:04:11 PM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2009-4946

Directory traversal vulnerability in the Messaging (com_messaging) component before 1.5.1 for Joomla! allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the controller parameter in a messages action to index.php. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

Published: July 22, 2010; 2:30:02 PM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2009-4938

SQL injection vulnerability in the JVideo! (com_jvideo) component 0.3.11c Beta and 0.3.x for Joomla! allows remote attackers to execute arbitrary SQL commands via the user_id parameter in a user action to index.php.

Published: July 22, 2010; 1:40:07 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2010-2694

SQL injection vulnerability in the redSHOP Component (com_redshop) 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the pid parameter to index.php.

Published: July 12, 2010; 1:30:01 PM -0400
V3.x:(not available)
V2.0: 7.5 HIGH