Lucene search

K

Alphaplug Security Vulnerabilities

cve
cve

CVE-2010-1476

Directory traversal vulnerability in the AlphaUserPoints (com_alphauserpoints) component 1.5.5 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the view parameter to...

7.5AI Score

0.035EPSS

2010-04-19 07:30 PM
31
cve
cve

CVE-2009-3342

SQL injection vulnerability in frontend/assets/ajax/checkusername.php in the AlphaUserPoints (com_alphauserpoints) component 1.5.2 for Joomla! allows remote attackers to execute arbitrary SQL commands via the username2points...

9.3AI Score

0.001EPSS

2009-09-24 04:30 PM
24