Lucene search

K

Joobi Security Vulnerabilities

cve
cve

CVE-2010-5286

Directory traversal vulnerability in Jstore (com_jstore) component for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to...

7.5AI Score

0.09EPSS

2022-10-03 04:21 PM
16
cve
cve

CVE-2015-7342

JNews Joomla Component before 8.5.0 allows SQL injection via upload thumbnail, Queue Search Field, Subscribers Search Field, or Newsletters Search...

7.2CVSS

7.5AI Score

0.001EPSS

2020-03-09 05:15 PM
44
cve
cve

CVE-2015-7341

JNews Joomla Component before 8.5.0 allows arbitrary File Upload via Subscribers or Templates, as demonstrated by the .php5...

8.8CVSS

8.6AI Score

0.001EPSS

2020-03-09 05:15 PM
38
cve
cve

CVE-2015-7343

JNews Joomla Component before 8.5.0 has XSS via the mailingsearch...

4.8CVSS

4.9AI Score

0.001EPSS

2020-03-09 02:15 PM
26
cve
cve

CVE-2013-1636

Cross-site scripting (XSS) vulnerability in open-flash-chart.swf in Open Flash Chart (aka Open-Flash Chart), as used in the Pretty Link Lite plugin before 1.6.3 for WordPress, JNews (com_jnews) component 8.0.1 for Joomla!, and CiviCRM 3.1.0 through 4.2.9 and 4.3.0 through 4.3.3, allows remote...

5.8AI Score

0.012EPSS

2014-03-12 02:55 PM
28
cve
cve

CVE-2012-4256

The jNews (com_jnews) component 7.5.1 for Joomla! allows remote attackers to obtain sensitive information via the emailsearch parameter, which reveals the installation path in an error...

6.4AI Score

0.003EPSS

2012-08-13 06:55 PM
18
cve
cve

CVE-2008-1427

SQL injection vulnerability in the Joobi Acajoom (com_acajoom) 1.1.5 and 1.2.5 component for Joomla! allows remote attackers to execute arbitrary SQL commands via the mailingid parameter in a mailing view action to...

8.3AI Score

0.001EPSS

2008-03-20 06:44 PM
24