Lucene search

K

Rsgallery2 Security Vulnerabilities

cve
cve

CVE-2012-4071

Cross-site scripting (XSS) vulnerability in the comments module in the RSGallery2 (com_rsgallery2) component before 2.3.0 for Joomla! 1.5.x, and before 3.2.0 for Joomla! 2.5.x, allows remote attackers to inject arbitrary web script or HTML via crafted BBCode markup in a...

5.9AI Score

0.002EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2012-4235

The RSGallery2 (com_rsgallery2) component before 3.2.0 for Joomla! 2.5.x does not place index.html files in image directories, which allows remote attackers to list image filenames via a request for a directory...

6.8AI Score

0.003EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2012-3554

SQL injection vulnerability in the RSGallery2 (com_rsgallery2) component before 2.3.0 for Joomla! 1.5.x, and before 3.2.0 for Joomla! 2.5.x, allows remote attackers to execute arbitrary SQL commands via unspecified...

8.7AI Score

0.002EPSS

2022-10-03 04:15 PM
20