Lucene search

K

Mambo-foundation Security Vulnerabilities

cve
cve

CVE-2009-0380

SQL injection vulnerability in the Sigsiu Online Business Index 2 (SOBI2, com_sobi2) RC 2.8.2 component for Joomla! and Mambo allows remote attackers to execute arbitrary SQL commands via the bid parameter in a showbiz action to index.php, a different vector than CVE-2008-0607. NOTE: CVE disputes.....

8.7AI Score

0.001EPSS

2009-02-02 07:00 PM
23
cve
cve

CVE-2006-1957

The com_rss option (rss.php) in (1) Mambo and (2) Joomla! allows remote attackers to cause a denial of service (disk consumption and possibly web-server outage) via multiple requests with different values of the feed...

6.8AI Score

0.02EPSS

2006-04-21 10:02 AM
26
cve
cve

CVE-2006-7247

SQL injection vulnerability in the Weblinks (com_weblinks) component for Joomla! and Mambo 1.0.9 and earlier allows remote attackers to execute arbitrary SQL commands via the title...

8.8AI Score

0.001EPSS

2022-10-03 04:21 PM
24
cve
cve

CVE-2011-2917

SQL injection vulnerability in administrator/index2.php in Mambo CMS 4.6.5 and earlier allows remote attackers to execute arbitrary SQL commands via the zorder...

8.7AI Score

0.002EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2011-3754

Mambo 4.6.5 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by includes/sef.php and certain other...

6.3AI Score

0.003EPSS

2022-10-03 04:15 PM
15
cve
cve

CVE-2011-2499

Mambo CMS through 4.6.5 has multiple...

6.1CVSS

6.3AI Score

0.001EPSS

2020-02-12 08:15 PM
39
cve
cve

CVE-2013-2565

A vulnerability in Mambo CMS v4.6.5 where the scripts thumbs.php, editorFrame.php, editor.php, images.php, manager.php discloses the root path of the...

5.3CVSS

5.3AI Score

0.001EPSS

2019-02-15 09:29 PM
20
cve
cve

CVE-2013-2564

Mambo CMS 4.6.5 allows remote attackers to cause a denial of service (memory and bandwidth consumption) by uploading a crafted...

5.2AI Score

0.008EPSS

2014-06-09 07:55 PM
17
cve
cve

CVE-2013-2563

Mambo CMS 4.6.5 uses world-readable permissions on configuration.php, which allows local users to obtain the admin password hash by reading the...

5.2AI Score

0.0004EPSS

2014-06-09 07:55 PM
17
cve
cve

CVE-2013-2562

Mambo CMS 4.6.5 stores the MySQL database password in cleartext in the document root, which allows local users to obtain sensitive information via unspecified...

4.9AI Score

0.0004EPSS

2014-06-09 07:55 PM
19
cve
cve

CVE-2010-4944

SQL injection vulnerability in the Elite Experts (com_elite_experts) component for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a showExpertProfileDetailed action to...

8.7AI Score

0.001EPSS

2011-10-09 10:55 AM
27
cve
cve

CVE-2009-4578

Cross-site scripting (XSS) vulnerability in the Facileforms (com_facileforms) component for Joomla! and Mambo allows remote attackers to inject arbitrary web script or HTML via the Itemid parameter to...

5.9AI Score

0.003EPSS

2010-01-06 10:00 PM
22
cve
cve

CVE-2009-4579

Cross-site scripting (XSS) vulnerability in the Artist avenue (com_artistavenue) component for Joomla! and Mambo allows remote attackers to inject arbitrary web script or HTML via the Itemid parameter to...

5.9AI Score

0.004EPSS

2010-01-06 10:00 PM
24
cve
cve

CVE-2009-4474

SQL injection vulnerability in the Mike de Boer zoom (com_zoom) component 2.0 for Mambo allows remote attackers to execute arbitrary SQL commands via the catid parameter to...

8.4AI Score

0.001EPSS

2009-12-30 09:30 PM
24
cve
cve

CVE-2009-4199

Multiple SQL injection vulnerabilities in the Mambo Resident (aka Mos Res or com_mosres) component 1.0f for Mambo and Joomla!, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) property_uid parameter in a viewproperty action to index.php and...

8.5AI Score

0.001EPSS

2009-12-04 07:30 PM
25
cve
cve

CVE-2008-7215

The Image Manager in MOStlyCE before 2.4, as used in Mambo 4.6.3 and earlier, allows remote attackers to rename arbitrary files and cause a denial of service via modified file[NewFile][name], file[NewFile][tmp_name], and file[NewFile][size] parameters in a FileUpload command, which are used to...

7AI Score

0.021EPSS

2009-09-11 04:30 PM
21
cve
cve

CVE-2008-7212

MOStlyCE before 2.4, as used in Mambo 4.6.3 and earlier, allows remote attackers to obtain sensitive information via certain requests to mambots/editors/mostlyce/jscripts/tiny_mce/filemanager/connectors/php/connector.php, which reveals the installation path in an error...

6.4AI Score

0.007EPSS

2009-09-11 04:30 PM
31
cve
cve

CVE-2008-7213

Cross-site scripting (XSS) vulnerability in mambots/editors/mostlyce/jscripts/tiny_mce/filemanager/connectors/php/connector.php in MOStlyCE before 2.4, as used in Mambo 4.6.3 and earlier, allows remote attackers to inject arbitrary web script or HTML via the Command...

6AI Score

0.042EPSS

2009-09-11 04:30 PM
20
cve
cve

CVE-2008-7214

Cross-site request forgery (CSRF) vulnerability in administrator/index2.php in MOStlyCE before 2.4, as used in Mambo 4.6.3 and earlier, allows remote attackers to hijack the authentication of administrators for requests that add new administrator accounts via the save task in a com_users action,...

6.7AI Score

0.005EPSS

2009-09-11 04:30 PM
18
cve
cve

CVE-2008-6481

SQL injection vulnerability in the Versioning component (com_versioning) 1.0.2 in Joomla! and Mambo allows remote attackers to execute arbitrary SQL commands via the id parameter in an edit task to...

8.7AI Score

0.001EPSS

2009-03-17 07:30 PM
20
cve
cve

CVE-2008-6234

SQL injection vulnerability in the com_musica module in Joomla! and Mambo allows remote attackers to execute arbitrary SQL commands via the id parameter to...

8.7AI Score

0.001EPSS

2009-02-21 01:30 AM
21
cve
cve

CVE-2008-4617

SQL injection vulnerability in the actualite module 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id...

8.4AI Score

0.001EPSS

2008-10-20 08:00 PM
32
cve
cve

CVE-2008-2497

CRLF injection vulnerability in Mambo before 4.6.4 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified...

7AI Score

0.006EPSS

2008-05-28 03:32 PM
26
cve
cve

CVE-2008-2498

Multiple SQL injection vulnerabilities in index.php in Mambo before 4.6.4, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) articleid and (2) mcname parameters. NOTE: some of these details are obtained from third party...

8.5AI Score

0.002EPSS

2008-05-28 03:32 PM
17
cve
cve

CVE-2008-1465

SQL injection vulnerability in the Detodas Restaurante (com_restaurante) 1.0 component for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a detail action to index.php, a different product than...

8.3AI Score

0.001EPSS

2008-03-24 09:44 PM
16
cve
cve

CVE-2008-0801

SQL injection vulnerability in index.php in the PAXXGallery (com_paxxgallery) 0.2 component for Mambo and Joomla! allow remote attackers to execute arbitrary SQL commands via (1) the iid parameter in a view action, and possibly (2) the userid...

8.4AI Score

0.001EPSS

2008-02-15 10:00 PM
27