Lucene search

K

Com Artforms Security Vulnerabilities

cve
cve

CVE-2010-2847

Multiple SQL injection vulnerabilities in the InterJoomla ArtForms (com_artforms) component 2.1b7.2 RC2 for Joomla! allow remote attackers to execute arbitrary SQL commands via the viewform parameter in a (1) ferforms or (2) tferforms action to index.php, and the (3) id parameter in a vferforms...

8.8AI Score

0.002EPSS

2010-07-25 02:04 AM
25
cve
cve

CVE-2010-2848

Directory traversal vulnerability in assets/captcha/includes/alikon/playcode.php in the InterJoomla ArtForms (com_artforms) component 2.1b7.2 RC2 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the l...

6.9AI Score

0.011EPSS

2010-07-25 02:04 AM
26
cve
cve

CVE-2010-2846

Cross-site scripting (XSS) vulnerability in the InterJoomla ArtForms (com_artforms) component 2.1b7.2 RC2 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the afmsg parameter to...

5.9AI Score

0.01EPSS

2010-07-25 02:04 AM
25
cve
cve

CVE-2009-1822

Multiple PHP remote file inclusion vulnerabilities in the InterJoomla ArtForms (com_artforms) component 2.1b7 for Joomla! allow remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter to (1) imgcaptcha.php or (2) mp3captcha.php in...

8.4AI Score

0.01EPSS

2009-05-29 04:30 PM
22