Lucene search

K

Com Foobla Suggestions Security Vulnerabilities

cve
cve

CVE-2010-2920

Directory traversal vulnerability in the Foobla Suggestions (com_foobla_suggestions) component 1.5.1.2 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to...

7AI Score

0.035EPSS

2010-07-30 08:30 PM
30
cve
cve

CVE-2009-3669

SQL injection vulnerability in the foobla Suggestions (com_foobla_suggestions) component 1.5.11 for Joomla! allows remote attackers to execute arbitrary SQL commands via the idea_id parameter to...

9.3AI Score

0.001EPSS

2009-10-11 10:30 PM
24