Lucene search

K

Mambo Security Vulnerabilities

cve
cve

CVE-2013-2565

A vulnerability in Mambo CMS v4.6.5 where the scripts thumbs.php, editorFrame.php, editor.php, images.php, manager.php discloses the root path of the...

5.3CVSS

6.8AI Score

0.001EPSS

2019-02-15 09:29 PM
20
cve
cve

CVE-2011-2917

SQL injection vulnerability in administrator/index2.php in Mambo CMS 4.6.5 and earlier allows remote attackers to execute arbitrary SQL commands via the zorder...

9.3AI Score

0.002EPSS

2011-12-08 07:55 PM
21
cve
cve

CVE-2011-3754

Mambo 4.6.5 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by includes/sef.php and certain other...

6.9AI Score

0.003EPSS

2011-09-23 11:55 PM
15
cve
cve

CVE-2008-7215

The Image Manager in MOStlyCE before 2.4, as used in Mambo 4.6.3 and earlier, allows remote attackers to rename arbitrary files and cause a denial of service via modified file[NewFile][name], file[NewFile][tmp_name], and file[NewFile][size] parameters in a FileUpload command, which are used to...

7.1AI Score

0.021EPSS

2009-09-11 04:30 PM
21
cve
cve

CVE-2008-7212

MOStlyCE before 2.4, as used in Mambo 4.6.3 and earlier, allows remote attackers to obtain sensitive information via certain requests to mambots/editors/mostlyce/jscripts/tiny_mce/filemanager/connectors/php/connector.php, which reveals the installation path in an error...

7AI Score

0.007EPSS

2009-09-11 04:30 PM
31
cve
cve

CVE-2008-7213

Cross-site scripting (XSS) vulnerability in mambots/editors/mostlyce/jscripts/tiny_mce/filemanager/connectors/php/connector.php in MOStlyCE before 2.4, as used in Mambo 4.6.3 and earlier, allows remote attackers to inject arbitrary web script or HTML via the Command...

6.4AI Score

0.042EPSS

2009-09-11 04:30 PM
20
cve
cve

CVE-2008-7214

Cross-site request forgery (CSRF) vulnerability in administrator/index2.php in MOStlyCE before 2.4, as used in Mambo 4.6.3 and earlier, allows remote attackers to hijack the authentication of administrators for requests that add new administrator accounts via the save task in a com_users action,...

7.1AI Score

0.005EPSS

2009-09-11 04:30 PM
18
cve
cve

CVE-2008-5226

SQL injection vulnerability in the MambAds (com_mambads) component 1.0 RC1 Beta and 1.0 RC1 for Mambo allows remote attackers to execute arbitrary SQL commands via the ma_cat parameter in a view action to index.php, a different vector than...

8.8AI Score

0.001EPSS

2008-11-25 07:30 PM
23
cve
cve

CVE-2008-3712

Multiple cross-site scripting (XSS) vulnerabilities in Mambo 4.6.2 and 4.6.5, when register_globals is enabled, allow remote attackers to inject arbitrary web script or HTML via the (1) query string to mambots/editors/mostlyce/jscripts/tiny_mce/filemanager/connectors/php/connector.php and the (2).....

6.3AI Score

0.003EPSS

2008-08-19 07:41 PM
19
cve
cve

CVE-2008-2905

PHP remote file inclusion vulnerability in includes/Cache/Lite/Output.php in the Cache_Lite package in Mambo 4.6.4 and earlier, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path...

7.6AI Score

0.285EPSS

2008-06-30 06:24 PM
19
cve
cve

CVE-2008-2497

CRLF injection vulnerability in Mambo before 4.6.4 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified...

7.8AI Score

0.006EPSS

2008-05-28 03:32 PM
26
cve
cve

CVE-2008-2498

Multiple SQL injection vulnerabilities in index.php in Mambo before 4.6.4, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) articleid and (2) mcname parameters. NOTE: some of these details are obtained from third party...

9.4AI Score

0.002EPSS

2008-05-28 03:32 PM
17
cve
cve

CVE-2008-0829

SQL injection vulnerability in jooget.php in the Joomlapixel Jooget! (com_jooget) 2.6.8 component for Joomla! and Mambo allows remote attackers to execute arbitrary SQL commands via the id parameter in a detail...

9.3AI Score

0.001EPSS

2008-02-19 09:44 PM
25
cve
cve

CVE-2008-0795

SQL injection vulnerability in index.php in the MGFi XfaQ (com_xfaq) 1.2 component for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the aid parameter in an answer...

9.4AI Score

0.001EPSS

2008-02-15 10:00 PM
24
cve
cve

CVE-2008-0561

SQL injection vulnerability in index.php in the Arthur Konze AkoGallery (com_akogallery) 2.5 beta component for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a detail...

8.7AI Score

0.001EPSS

2008-02-04 11:00 PM
19
cve
cve

CVE-2008-0562

SQL injection vulnerability in index.php in the Restaurant (com_restaurant) 1.0 component for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a detail...

8.7AI Score

0.001EPSS

2008-02-04 11:00 PM
22
cve
cve

CVE-2008-0517

SQL injection vulnerability in index.php in the Darko Selesi EstateAgent (com_estateagent) 0.1 component for Mambo 4.5.x and Joomla! allows remote attackers to execute arbitrary SQL commands via the objid parameter in a contact showObject...

9.3AI Score

0.001EPSS

2008-01-31 08:00 PM
17
cve
cve

CVE-2008-0510

SQL injection vulnerability in index.php in the Newsletter (com_newsletter) component for Mambo 4.5 and Joomla! allows remote attackers to execute arbitrary SQL commands via the listid...

9.4AI Score

0.001EPSS

2008-01-31 08:00 PM
16
cve
cve

CVE-2007-6455

Multiple cross-site scripting (XSS) vulnerabilities in index.php in Mambo 4.6.2 allow remote attackers to inject arbitrary web script or HTML via the (1) Itemid parameter in a com_frontpage option and the (2) option...

6.3AI Score

0.003EPSS

2007-12-20 12:46 AM
16
cve
cve

CVE-2007-5362

Multiple PHP remote file inclusion vulnerabilities in the Avant-Garde Solutions MOSMedia Lite (com_mosmedia) 4.5.1 component for Mambo and Joomla! allow remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter to (1) credits.html.php, (2) info.html.php, (3)....

7.5AI Score

0.046EPSS

2007-10-11 01:17 AM
29
8
cve
cve

CVE-2007-5177

SQL injection vulnerability in index.php in the MambAds (com_mambads) 1.5 and earlier component for Mambo allows remote attackers to execute arbitrary SQL commands via the caid...

8.7AI Score

0.001EPSS

2007-10-03 02:17 PM
26
cve
cve

CVE-2007-4505

SQL injection vulnerability in index.php in the RemoSitory component (com_remository) for Mambo allows remote attackers to execute arbitrary SQL commands via the cat parameter in a selectcat...

9.3AI Score

0.003EPSS

2007-08-23 07:17 PM
23
cve
cve

CVE-2007-4456

SQL injection vulnerability in index.php in the SimpleFAQ (com_simplefaq) 2.11 component for Mambo allows remote attackers to execute arbitrary SQL commands via the aid parameter. NOTE: it was later reported that 2.40 is also affected, and that the component can be used in Joomla! in addition to...

8.7AI Score

0.003EPSS

2007-08-21 09:17 PM
25
cve
cve

CVE-2007-2557

MOStlyDB Admin in Mambo 4.6.1 does not properly check privileges, which allows remote authenticated administrators to have an unknown impact via unspecified vectors. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

6.9AI Score

0.002EPSS

2007-05-09 06:19 PM
21
cve
cve

CVE-2006-7149

Multiple cross-site scripting (XSS) vulnerabilities in Mambo 4.6.x allow remote attackers to inject arbitrary web script or HTML via (1) the query string to (a) index.php, which reflects the string in an error message from mod_login.php; and the (2) mcname parameter to (b) moscomment.php and (c)...

5.9AI Score

0.01EPSS

2007-03-07 08:19 PM
22
cve
cve

CVE-2007-0789

SQL injection vulnerability in Mambo before 4.5.5 allows remote attackers to execute arbitrary SQL commands via unspecified vectors in cancel edit functions, possibly related to the id...

8.7AI Score

0.002EPSS

2007-02-06 07:28 PM
21
cve
cve

CVE-2007-0374

SQL injection vulnerability in (1) Joomla! 1.0.11 and 1.5 Beta, and (2) Mambo 4.6.1, allows remote attackers to execute arbitrary SQL commands via the id parameter when cancelling content...

8.6AI Score

0.006EPSS

2007-01-19 11:28 PM
27
cve
cve

CVE-2006-4286

PHP remote file inclusion vulnerability in contentpublisher.php in the contentpublisher component (com_contentpublisher) for Mambo allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter. NOTE: this issue has been disputed by third parties who...

8.3AI Score

0.012EPSS

2006-08-22 05:04 PM
17
cve
cve

CVE-2006-3262

SQL injection vulnerability in the Weblinks module (weblinks.php) in Mambo 4.6rc1 and earlier allows remote attackers to execute arbitrary SQL commands via the title...

8.6AI Score

0.031EPSS

2006-06-27 09:05 PM
19
cve
cve

CVE-2006-3263

SQL injection vulnerability in the Weblinks module (weblinks.php) in Mambo 4.6rc1 and earlier allows remote attackers to execute arbitrary SQL commands via the catid...

8.6AI Score

0.001EPSS

2006-06-27 09:05 PM
28
cve
cve

CVE-2006-1956

The com_rss option (rss.php) in (1) Mambo and (2) Joomla! allows remote attackers to obtain sensitive information via an invalid feed parameter, which reveals the path in an error...

7AI Score

0.004EPSS

2006-04-21 10:02 AM
23
cve
cve

CVE-2006-1957

The com_rss option (rss.php) in (1) Mambo and (2) Joomla! allows remote attackers to cause a denial of service (disk consumption and possibly web-server outage) via multiple requests with different values of the feed...

7.5AI Score

0.02EPSS

2006-04-21 10:02 AM
26
cve
cve

CVE-2006-1794

SQL injection vulnerability in Mambo 4.5.3, 4.5.3h, and possibly earlier versions allows remote attackers to execute arbitrary SQL commands via (1) the $username variable in the mosGetParam function and (2) the $task parameter in the mosMenuCheck function in (a) includes/mambo.php; and (3) the...

8.3AI Score

0.015EPSS

2006-04-17 10:02 AM
31
cve
cve

CVE-2006-0871

Directory traversal vulnerability in the _setTemplate function in Mambo 4.5.3, 4.5.3h, and possibly earlier versions allows remote attackers to read and include arbitrary files via the mos_change_template parameter. NOTE: CVE-2006-1794 has been assigned to the SQL injection...

7.6AI Score

0.005EPSS

2006-02-24 11:02 AM
38
cve
cve

CVE-2005-3586

content.php in Mambo 4.5.2 through 4.5.2.3 allows remote attackers to obtain the installation path of the application via a URL that causes the application to return an...

7.3AI Score

0.005EPSS

2005-11-16 07:42 AM
30
cve
cve

CVE-2005-2002

SQL injection vulnerability in content.php in Mambo 4.5.2.2 and earlier allows remote attackers to execute arbitrary SQL commands via the user_rating...

8.6AI Score

0.012EPSS

2005-06-15 04:00 AM
24
cve
cve

CVE-2005-0512

PHP remote file inclusion vulnerability in Tar.php in Mambo 4.5.2 allows remote attackers to execute arbitrary PHP code by modifying the mosConfig_absolute_path parameter to reference a URL on a remote web server that contains the code, a different vulnerability than...

7.7AI Score

0.005EPSS

2005-02-21 05:00 AM
19
cve
cve

CVE-2004-1693

PHP remote file inclusion vulnerability in Function.php in Mambo 4.5 (1.0.9) allows remote attackers to execute arbitrary PHP code by modifying the mosConfig_absolute_path parameter to reference a URL on a remote web server that contains the...

7.8AI Score

0.056EPSS

2004-09-18 04:00 AM
25