Lucene search

K

Mambo Security Vulnerabilities

cve
cve

CVE-2006-4280

PHP remote file inclusion vulnerability in anjel.index.php in ANJEL (formerly MaMML) Component (com_anjel) for Mambo allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter. NOTE: this issue has been disputed by a third party, who says that...

7.9AI Score

0.016EPSS

2006-08-21 10:04 PM
15
cve
cve

CVE-2006-4286

PHP remote file inclusion vulnerability in contentpublisher.php in the contentpublisher component (com_contentpublisher) for Mambo allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter. NOTE: this issue has been disputed by third parties who...

7.9AI Score

0.012EPSS

2006-08-22 05:04 PM
17
cve
cve

CVE-2006-4375

PHP remote file inclusion vulnerability in contxtd.class.php in the Contacts XTD (ContXTD) component for Mambo (com_contxtd) allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter. NOTE: another researcher has disputed this issue, saying that the...

7.9AI Score

0.012EPSS

2006-08-26 09:04 PM
23
cve
cve

CVE-2006-4264

Multiple PHP remote file inclusion vulnerabilities in the lmtg_myhomepage Component (com_lmtg_myhomepage) for Mambo allow remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter in (1) install.lmtg_homepage.php and (2) mtg_homepage.php. NOTE: this issue...

8AI Score

0.016EPSS

2006-08-21 09:04 PM
20
cve
cve

CVE-2007-2196

PHP remote file inclusion vulnerability in jambook.php in the Jambook (com_Jambook) 1.0 beta7 module for Mambo and Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter. NOTE: this issue has been disputed by a reliable third party because.....

7.6AI Score

0.022EPSS

2007-04-24 05:19 PM
25
cve
cve

CVE-2006-4556

PHP remote file inclusion vulnerability in index.php in the JIM component for Mambo and Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter. NOTE: another researcher has stated that the product distribution does not include an index.php.....

7.5AI Score

0.297EPSS

2006-09-06 12:04 AM
23
cve
cve

CVE-2006-4269

PHP remote file inclusion vulnerability in admin.x-shop.php in the x-shop component (com_x-shop) 1.7 and earlier for Mambo and Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter. NOTE: this issue has been disputed by third party...

7.9AI Score

0.015EPSS

2006-08-21 09:04 PM
25
cve
cve

CVE-2009-0380

SQL injection vulnerability in the Sigsiu Online Business Index 2 (SOBI2, com_sobi2) RC 2.8.2 component for Joomla! and Mambo allows remote attackers to execute arbitrary SQL commands via the bid parameter in a showbiz action to index.php, a different vector than CVE-2008-0607. NOTE: CVE disputes.....

8.7AI Score

0.001EPSS

2009-02-02 07:00 PM
23
cve
cve

CVE-2007-0789

SQL injection vulnerability in Mambo before 4.5.5 allows remote attackers to execute arbitrary SQL commands via unspecified vectors in cancel edit functions, possibly related to the id...

8.4AI Score

0.002EPSS

2007-02-06 07:28 PM
23
cve
cve

CVE-2005-3586

content.php in Mambo 4.5.2 through 4.5.2.3 allows remote attackers to obtain the installation path of the application via a URL that causes the application to return an...

6.9AI Score

0.005EPSS

2005-11-16 07:42 AM
30
cve
cve

CVE-2006-1956

The com_rss option (rss.php) in (1) Mambo and (2) Joomla! allows remote attackers to obtain sensitive information via an invalid feed parameter, which reveals the path in an error...

6.2AI Score

0.004EPSS

2006-04-21 10:02 AM
23
cve
cve

CVE-2006-1957

The com_rss option (rss.php) in (1) Mambo and (2) Joomla! allows remote attackers to cause a denial of service (disk consumption and possibly web-server outage) via multiple requests with different values of the feed...

6.8AI Score

0.02EPSS

2006-04-21 10:02 AM
26
cve
cve

CVE-2006-5044

Unspecified vulnerability in Prince Clan (Princeclan) Chess component (com_pcchess) 0.8 and earlier for Mambo and Joomla! has unspecified impact and attack...

7AI Score

0.009EPSS

2022-10-03 04:21 PM
31
cve
cve

CVE-2005-4156

Unspecified vulnerability in Mambo 4.5 (1.0.0) through 4.5 (1.0.9), with magic_quotes_gpc disabled, allows remote attackers to read arbitrary files and possibly cause a denial of service via a query string that ends with a NULL...

7.2AI Score

0.002EPSS

2022-10-03 04:22 PM
18
cve
cve

CVE-2006-7247

SQL injection vulnerability in the Weblinks (com_weblinks) component for Joomla! and Mambo 1.0.9 and earlier allows remote attackers to execute arbitrary SQL commands via the title...

8.8AI Score

0.001EPSS

2022-10-03 04:21 PM
24
cve
cve

CVE-2006-3263

SQL injection vulnerability in the Weblinks module (weblinks.php) in Mambo 4.6rc1 and earlier allows remote attackers to execute arbitrary SQL commands via the catid...

8.3AI Score

0.001EPSS

2022-10-03 04:21 PM
28
cve
cve

CVE-2011-2917

SQL injection vulnerability in administrator/index2.php in Mambo CMS 4.6.5 and earlier allows remote attackers to execute arbitrary SQL commands via the zorder...

8.7AI Score

0.002EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2011-3754

Mambo 4.6.5 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by includes/sef.php and certain other...

6.3AI Score

0.003EPSS

2022-10-03 04:15 PM
15
cve
cve

CVE-2008-0846

SQL injection vulnerability in index.php in the com_profile component for Joomla! allows remote attackers to execute arbitrary SQL commands via the oid...

8.4AI Score

0.001EPSS

2022-10-03 04:14 PM
18
cve
cve

CVE-2011-2499

Mambo CMS through 4.6.5 has multiple...

6.1CVSS

6.3AI Score

0.001EPSS

2020-02-12 08:15 PM
39
cve
cve

CVE-2013-2565

A vulnerability in Mambo CMS v4.6.5 where the scripts thumbs.php, editorFrame.php, editor.php, images.php, manager.php discloses the root path of the...

5.3CVSS

5.3AI Score

0.001EPSS

2019-02-15 09:29 PM
20
cve
cve

CVE-2013-2564

Mambo CMS 4.6.5 allows remote attackers to cause a denial of service (memory and bandwidth consumption) by uploading a crafted...

5.2AI Score

0.008EPSS

2014-06-09 07:55 PM
17
cve
cve

CVE-2013-2563

Mambo CMS 4.6.5 uses world-readable permissions on configuration.php, which allows local users to obtain the admin password hash by reading the...

5.2AI Score

0.0004EPSS

2014-06-09 07:55 PM
17
cve
cve

CVE-2013-2562

Mambo CMS 4.6.5 stores the MySQL database password in cleartext in the document root, which allows local users to obtain sensitive information via unspecified...

4.9AI Score

0.0004EPSS

2014-06-09 07:55 PM
19
cve
cve

CVE-2010-4944

SQL injection vulnerability in the Elite Experts (com_elite_experts) component for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a showExpertProfileDetailed action to...

8.7AI Score

0.001EPSS

2011-10-09 10:55 AM
27
cve
cve

CVE-2009-4578

Cross-site scripting (XSS) vulnerability in the Facileforms (com_facileforms) component for Joomla! and Mambo allows remote attackers to inject arbitrary web script or HTML via the Itemid parameter to...

5.9AI Score

0.003EPSS

2010-01-06 10:00 PM
22
cve
cve

CVE-2009-4579

Cross-site scripting (XSS) vulnerability in the Artist avenue (com_artistavenue) component for Joomla! and Mambo allows remote attackers to inject arbitrary web script or HTML via the Itemid parameter to...

5.9AI Score

0.004EPSS

2010-01-06 10:00 PM
24
cve
cve

CVE-2009-4474

SQL injection vulnerability in the Mike de Boer zoom (com_zoom) component 2.0 for Mambo allows remote attackers to execute arbitrary SQL commands via the catid parameter to...

8.4AI Score

0.001EPSS

2009-12-30 09:30 PM
24
cve
cve

CVE-2009-4199

Multiple SQL injection vulnerabilities in the Mambo Resident (aka Mos Res or com_mosres) component 1.0f for Mambo and Joomla!, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) property_uid parameter in a viewproperty action to index.php and...

8.5AI Score

0.001EPSS

2009-12-04 07:30 PM
25
cve
cve

CVE-2009-3434

SQL injection vulnerability in the Tupinambis (com_tupinambis) component 1.0 for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the proyecto parameter in a verproyecto action to...

8.4AI Score

0.001EPSS

2009-09-28 10:30 PM
28
cve
cve

CVE-2009-3333

PHP remote file inclusion vulnerability in koesubmit.php in the koeSubmit (com_koesubmit) component 1.0 for Mambo allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path...

7.6AI Score

0.01EPSS

2009-09-23 12:08 PM
18
cve
cve

CVE-2008-7215

The Image Manager in MOStlyCE before 2.4, as used in Mambo 4.6.3 and earlier, allows remote attackers to rename arbitrary files and cause a denial of service via modified file[NewFile][name], file[NewFile][tmp_name], and file[NewFile][size] parameters in a FileUpload command, which are used to...

7AI Score

0.021EPSS

2009-09-11 04:30 PM
21
cve
cve

CVE-2008-7212

MOStlyCE before 2.4, as used in Mambo 4.6.3 and earlier, allows remote attackers to obtain sensitive information via certain requests to mambots/editors/mostlyce/jscripts/tiny_mce/filemanager/connectors/php/connector.php, which reveals the installation path in an error...

6.4AI Score

0.007EPSS

2009-09-11 04:30 PM
31
cve
cve

CVE-2008-7213

Cross-site scripting (XSS) vulnerability in mambots/editors/mostlyce/jscripts/tiny_mce/filemanager/connectors/php/connector.php in MOStlyCE before 2.4, as used in Mambo 4.6.3 and earlier, allows remote attackers to inject arbitrary web script or HTML via the Command...

6AI Score

0.042EPSS

2009-09-11 04:30 PM
20
cve
cve

CVE-2008-7214

Cross-site request forgery (CSRF) vulnerability in administrator/index2.php in MOStlyCE before 2.4, as used in Mambo 4.6.3 and earlier, allows remote attackers to hijack the authentication of administrators for requests that add new administrator accounts via the save task in a com_users action,...

6.7AI Score

0.005EPSS

2009-09-11 04:30 PM
18
cve
cve

CVE-2008-6814

Unrestricted file upload vulnerability in image_upload.php in the SimpleBoard (com_simpleboard) component 1.0.1 and earlier for Mambo allows remote attackers to execute arbitrary code by uploading a file with an executable extension and an image/jpeg content type, then accessing this file via a...

7.8AI Score

0.129EPSS

2009-05-28 02:30 PM
193
cve
cve

CVE-2008-6653

SQL injection vulnerability in webhosting.php in the Webhosting Component (com_webhosting) module before 1.1 RC7 for Joomla! and Mambo allows remote attackers to execute arbitrary SQL commands via the catid parameter to...

8.7AI Score

0.001EPSS

2009-04-07 02:17 PM
20
cve
cve

CVE-2008-6481

SQL injection vulnerability in the Versioning component (com_versioning) 1.0.2 in Joomla! and Mambo allows remote attackers to execute arbitrary SQL commands via the id parameter in an edit task to...

8.7AI Score

0.001EPSS

2009-03-17 07:30 PM
20
cve
cve

CVE-2009-0730

Multiple SQL injection vulnerabilities in the GigCalendar (com_gigcal) component 1.0 for Mambo and Joomla!, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via (1) the gigcal _venues_id parameter in a details action to index.php, which is not properly...

8.4AI Score

0.001EPSS

2009-02-24 11:30 PM
28
cve
cve

CVE-2009-0726

SQL injection vulnerability in the GigCalendar (com_gigcal) component 1.0 for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the gigcal_gigs_id parameter in a details action to...

8.5AI Score

0.001EPSS

2009-02-24 11:30 PM
22
cve
cve

CVE-2009-0706

SQL injection vulnerability in the Simple Review (com_simple_review) component 1.3.5 for Joomla! and Mambo allows remote attackers to execute arbitrary SQL commands via the category parameter to...

8.7AI Score

0.001EPSS

2009-02-23 03:30 PM
21
cve
cve

CVE-2008-6234

SQL injection vulnerability in the com_musica module in Joomla! and Mambo allows remote attackers to execute arbitrary SQL commands via the id parameter to...

8.7AI Score

0.001EPSS

2009-02-21 01:30 AM
21
cve
cve

CVE-2008-5643

SQL injection vulnerability in the Books (com_books) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the book_id parameter in a book_details action to...

8.3AI Score

0.001EPSS

2008-12-17 06:30 PM
23
cve
cve

CVE-2008-5226

SQL injection vulnerability in the MambAds (com_mambads) component 1.0 RC1 Beta and 1.0 RC1 for Mambo allows remote attackers to execute arbitrary SQL commands via the ma_cat parameter in a view action to index.php, a different vector than...

8.3AI Score

0.001EPSS

2008-11-25 07:30 PM
23
cve
cve

CVE-2008-5208

SQL injection vulnerability in sub_votepic.php in the Datsogallery (com_datsogallery) module 1.6 for Joomla! allows remote attackers to execute arbitrary SQL commands via the User-Agent HTTP...

8.3AI Score

0.001EPSS

2008-11-24 05:30 PM
33
cve
cve

CVE-2008-5200

SQL injection vulnerability in the Xe webtv (com_xewebtv) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a detail action to...

8.3AI Score

0.001EPSS

2008-11-21 05:30 PM
22
cve
cve

CVE-2008-4777

SQL injection vulnerability in the Showroom Joomlearn LMS (com_lms) component for Joomla! and Mambo allows remote attackers to execute arbitrary SQL commands via the cat parameter in a showTests...

8.4AI Score

0.001EPSS

2008-10-29 02:22 PM
23
cve
cve

CVE-2008-4617

SQL injection vulnerability in the actualite module 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id...

8.4AI Score

0.001EPSS

2008-10-20 08:00 PM
32
cve
cve

CVE-2008-3712

Multiple cross-site scripting (XSS) vulnerabilities in Mambo 4.6.2 and 4.6.5, when register_globals is enabled, allow remote attackers to inject arbitrary web script or HTML via the (1) query string to mambots/editors/mostlyce/jscripts/tiny_mce/filemanager/connectors/php/connector.php and the (2).....

5.8AI Score

0.003EPSS

2008-08-19 07:41 PM
19
cve
cve

CVE-2008-2990

PHP remote file inclusion vulnerability in facileforms.frame.php in the FacileForms (com_facileforms) component 1.4.4 for Mambo and Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the ff_compath...

7.6AI Score

0.018EPSS

2008-07-02 05:14 PM
268
Total number of security vulnerabilities151