U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:a:joomla:joomla\!:1.5.10:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 393 matching records.
Displaying matches 81 through 100.
Vuln ID Summary CVSS Severity
CVE-2011-4823

Multiple SQL injection vulnerabilities in Vik Real Estate (com_vikrealestate) component 1.0 for Joomla! allow remote attackers to execute arbitrary SQL commands via the (1) contract parameter in a results action and (2) imm parameter in a show action to index.php.

Published: December 14, 2011; 10:57:34 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2011-4809

Multiple cross-site scripting (XSS) vulnerabilities in the HM Community (com_hmcommunity) component before 1.01 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) language[], (2) university[], (3) persent[], (4) company_name[], (5) designation[], (6) music[], (7) books[], (8) movies[], (9) games[], (10) syp[], (11) ft[], and (12) fa[] parameters in a save task for a profile to index.php. NOTE: some of these details are obtained from third party information.

Published: December 13, 2011; 7:55:19 PM -0500
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2011-4808

SQL injection vulnerability in the HM Community (com_hmcommunity) component before 1.01 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a fnd_home action to index.php.

Published: December 13, 2011; 7:55:19 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2011-4804

Directory traversal vulnerability in the obSuggest (com_obsuggest) component before 1.8 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.

Published: December 13, 2011; 7:55:04 PM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2011-4571

SQL injection vulnerability in the Estate Agent (com_estateagent) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a showEO action to index.php.

Published: November 29, 2011; 6:55:09 AM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2011-4570

SQL injection vulnerability in the Time Returns (com_timereturns) component 2.0 and possibly earlier versions for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a timereturns action to index.php.

Published: November 29, 2011; 6:55:07 AM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2011-4332

Multiple cross-site scripting (XSS) vulnerabilities in Joomla! 1.6.3 and earlier allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Published: November 23, 2011; 1:55:01 PM -0500
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2011-4321

The password reset functionality in Joomla! 1.5.x through 1.5.24 uses weak random numbers, which makes it easier for remote attackers to change the passwords of arbitrary users via unspecified vectors.

Published: November 23, 2011; 1:55:01 PM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2010-5056

SQL injection vulnerability in the GBU Facebook (com_gbufacebook) component 1.0.5 for Joomla! allows remote attackers to execute arbitrary SQL commands via the face_id parameter in a show_face action to index.php.

Published: November 22, 2011; 8:55:04 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2010-5053

SQL injection vulnerability in the XOBBIX (com_xobbix) component 1.0.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the prodid parameter in a prod_desc action to index.php.

Published: November 22, 2011; 8:55:04 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2010-5048

Cross-site scripting (XSS) vulnerability in admin.jcomments.php in the JoomlaTune JComments (com_jcomments) component 2.1.0.0 for Joomla! allows remote authenticated users to inject arbitrary web script or HTML via the name parameter to index.php.

Published: November 22, 2011; 8:55:04 PM -0500
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2010-5044

SQL injection vulnerability in models/log.php in the Search Log (com_searchlog) component 3.1.0 for Joomla! allows remote authenticated users, with Public Back-end privileges, to execute arbitrary SQL commands via the search parameter in a log action to administrator/index.php. NOTE: some of these details are obtained from third party information.

Published: November 02, 2011; 5:55:18 PM -0400
V3.x:(not available)
V2.0: 6.0 MEDIUM
CVE-2010-5043

SQL injection vulnerability in the DJ-ArtGallery (com_djartgallery) component 0.9.1 for Joomla! allows remote authenticated users to execute arbitrary SQL commands via the cid[] parameter in an editItem action to administrator/index.php.

Published: November 02, 2011; 5:55:18 PM -0400
V3.x:(not available)
V2.0: 6.0 MEDIUM
CVE-2010-5042

Cross-site scripting (XSS) vulnerability in the DJ-ArtGallery (com_djartgallery) component 0.9.1 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the cid[] parameter in an editItem action to administrator/index.php. NOTE: some of these details are obtained from third party information.

Published: November 02, 2011; 5:55:18 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2010-5032

SQL injection vulnerability in the BF Quiz (com_bfquiztrial) component before 1.3.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the catid parameter in a bfquiztrial action to index.php.

Published: November 02, 2011; 5:55:18 PM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2010-5028

SQL injection vulnerability in the JExtensions JE Job (com_jejob) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the catid parameter in an item action to index.php.

Published: November 02, 2011; 5:55:16 PM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2010-5022

SQL injection vulnerability in the JExtensions JE Story Submit (com_jesubmit) component 1.4 for Joomla! allows remote attackers to execute arbitrary SQL commands via the view parameter to index.php.

Published: November 02, 2011; 5:55:02 PM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2010-4971

Cross-site scripting (XSS) vulnerability in VideoWhisper PHP 2 Way Video Chat component for Joomla! allows remote attackers to inject arbitrary web script or HTML via the r parameter to index.php.

Published: November 02, 2011; 5:55:00 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2010-5003

SQL injection vulnerability in the AutarTimonial (com_autartimonial) component 1.0.8 for Joomla! allows remote attackers to execute arbitrary SQL commands via the limit parameter in an autartimonial action to index.php. NOTE: some of these details are obtained from third party information.

Published: November 01, 2011; 6:55:05 PM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2010-4995

SQL injection vulnerability in the NeoRecruit (com_neorecruit) component 1.6.4 for Joomla! allows remote attackers to execute arbitrary SQL commands via the Itemid parameter in an offer_view action to index.php, a different vector than CVE-2007-4506.

Published: November 01, 2011; 6:55:05 PM -0400
V3.x:(not available)
V2.0: 7.5 HIGH