Lucene search

K

Mambo Security Vulnerabilities

cve
cve

CVE-2001-1011

index2.php in Mambo Site Server 3.0.0 through 3.0.5 allows remote attackers to gain Mambo administrator privileges by setting the PHPSESSID parameter and providing the appropriate administrator information in other parameters.

7.1AI Score

0.012EPSS

2002-03-09 05:00 AM
30
cve
cve

CVE-2002-1662

Multiple cross-site scripting (XSS) vulnerabilities in Mambo Site Server 4.0.11 allow remote attackers to execute arbitrary script on other clients via (1) search.php and (2) the "Your name" field during account registration.

6.5AI Score

0.005EPSS

2005-05-19 04:00 AM
21
cve
cve

CVE-2002-2247

The administrator/phpinfo.php script in Mambo Site Server 4.0.11 allows remote attackers to obtain sensitive information such as the full web root path via phpinfo.php, which calls the phpinfo function.

6.6AI Score

0.008EPSS

2007-10-14 08:00 PM
40
cve
cve

CVE-2002-2288

Mambo Site Server 4.0.11 allows remote attackers to obtain the physical path of the server via an HTTP request to index.php with a parameter that does not exist, which causes the path to be leaked in an error message.

6.7AI Score

0.012EPSS

2007-10-18 10:00 AM
29
cve
cve

CVE-2002-2290

Mambo Site Server 4.0.11 installs with a default username and password of admin, which allows remote attackers to gain privileges.

7.5AI Score

0.006EPSS

2007-10-18 10:00 AM
63
cve
cve

CVE-2003-1203

Cross-site scripting (XSS) vulnerability in index.php for Mambo Site Server 4.0.10 allows remote attackers to execute script on other clients via the ?option parameter.

6AI Score

0.003EPSS

2005-05-19 04:00 AM
27
cve
cve

CVE-2004-1692

Cross-site scripting (XSS) vulnerability in index.php in Mambo 4.5 (1.0.9) allows remote attackers to inject arbitrary web script or HTML via the (1) Itemid, (2) mosmsg, or (3) limit parameters.

6AI Score

0.006EPSS

2005-02-20 05:00 AM
26
cve
cve

CVE-2004-1693

PHP remote file inclusion vulnerability in Function.php in Mambo 4.5 (1.0.9) allows remote attackers to execute arbitrary PHP code by modifying the mosConfig_absolute_path parameter to reference a URL on a remote web server that contains the code.

7.9AI Score

0.052EPSS

2005-02-20 05:00 AM
29
cve
cve

CVE-2004-1825

Cross-site scripting (XSS) vulnerability in index.php in Mambo Open Source 4.5 stable 1.0.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the (1) return or (2) mos_change_template parameters.

5.7AI Score

0.004EPSS

2005-05-10 04:00 AM
28
cve
cve

CVE-2004-1826

SQL injection vulnerability in index.php in Mambo Open Source 4.5 stable 1.0.3 and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter.

8.8AI Score

0.006EPSS

2005-05-10 04:00 AM
25
cve
cve

CVE-2004-2072

Cross-site scripting (XSS) vulnerability in index.php for Mambo Open Source 4.6, and possibly earlier versions, allows remote attackers to execute script on other clients via the Itemid parameter.

6.2AI Score

0.01EPSS

2005-05-19 04:00 AM
30
cve
cve

CVE-2004-2143

SQL injection vulnerability in the ReMOSitory Server add-on module to Mambo Portal 4.5.1 (1.09) and earlier allows remote attackers to execute arbitrary SQL commands via the filecatid parameter in the com_remository option.

8.8AI Score

0.006EPSS

2005-06-30 04:00 AM
31
cve
cve

CVE-2005-0512

PHP remote file inclusion vulnerability in Tar.php in Mambo 4.5.2 allows remote attackers to execute arbitrary PHP code by modifying the mosConfig_absolute_path parameter to reference a URL on a remote web server that contains the code, a different vulnerability than CVE-2004-1693.

7.6AI Score

0.052EPSS

2005-02-23 05:00 AM
23
cve
cve

CVE-2005-2002

SQL injection vulnerability in content.php in Mambo 4.5.2.2 and earlier allows remote attackers to execute arbitrary SQL commands via the user_rating parameter.

8.3AI Score

0.01EPSS

2005-06-20 04:00 AM
27
cve
cve

CVE-2005-3586

content.php in Mambo 4.5.2 through 4.5.2.3 allows remote attackers to obtain the installation path of the application via a URL that causes the application to return an error.

6.9AI Score

0.005EPSS

2005-11-16 07:42 AM
33
cve
cve

CVE-2005-3738

globals.php in Mambo Site Server 4.0.14 and earlier, when register_globals is disabled, allows remote attackers to overwrite variables in the GLOBALS array and conduct various attacks, as demonstrated using the mosConfig_absolute_path parameter to content.html.php for remote PHP file inclusion.

6.8AI Score

0.02EPSS

2005-11-22 11:03 AM
29
cve
cve

CVE-2005-4156

Unspecified vulnerability in Mambo 4.5 (1.0.0) through 4.5 (1.0.9), with magic_quotes_gpc disabled, allows remote attackers to read arbitrary files and possibly cause a denial of service via a query string that ends with a NULL character.

7.2AI Score

0.003EPSS

2005-12-11 02:03 AM
22
cve
cve

CVE-2006-0871

Directory traversal vulnerability in the _setTemplate function in Mambo 4.5.3, 4.5.3h, and possibly earlier versions allows remote attackers to read and include arbitrary files via the mos_change_template parameter. NOTE: CVE-2006-1794 has been assigned to the SQL injection vector.

7.4AI Score

0.015EPSS

2006-02-24 11:02 AM
44
cve
cve

CVE-2006-1794

SQL injection vulnerability in Mambo 4.5.3, 4.5.3h, and possibly earlier versions allows remote attackers to execute arbitrary SQL commands via (1) the $username variable in the mosGetParam function and (2) the $task parameter in the mosMenuCheck function in (a) includes/mambo.php; and (3) the $fil...

8.2AI Score

0.015EPSS

2006-04-17 10:02 AM
41
cve
cve

CVE-2006-1956

The com_rss option (rss.php) in (1) Mambo and (2) Joomla! allows remote attackers to obtain sensitive information via an invalid feed parameter, which reveals the path in an error message.

6.2AI Score

0.004EPSS

2006-04-21 10:02 AM
31
cve
cve

CVE-2006-3262

SQL injection vulnerability in the Weblinks module (weblinks.php) in Mambo 4.6rc1 and earlier allows remote attackers to execute arbitrary SQL commands via the title parameter.

8.3AI Score

0.031EPSS

2006-06-27 09:05 PM
25
cve
cve

CVE-2006-3263

SQL injection vulnerability in the Weblinks module (weblinks.php) in Mambo 4.6rc1 and earlier allows remote attackers to execute arbitrary SQL commands via the catid parameter.

8.3AI Score

0.002EPSS

2006-06-27 09:05 PM
34
cve
cve

CVE-2006-3736

PHP remote file inclusion vulnerability in core/videodb.class.xml.php in the VideoDB component for Mambo 0.3 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter.

7.9AI Score

0.066EPSS

2006-07-21 02:03 PM
29
cve
cve

CVE-2006-3749

PHP remote file inclusion vulnerability in sitemap.xml.php in Sitemap component (com_sitemap) 2.0.0 for Mambo 4.5.1 CMS, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter.

7.6AI Score

0.07EPSS

2006-07-21 02:03 PM
40
cve
cve

CVE-2006-3773

PHP remote file inclusion vulnerability in smf.php in the SMF-Forum 1.3.1.3 Bridge Component (com_smf) For Joomla! and Mambo 4.5.3+ allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter.

7.6AI Score

0.085EPSS

2006-07-24 12:19 PM
291
cve
cve

CVE-2006-3843

PHP remote file inclusion vulnerability in com_calendar.php in Calendar Mambo Module 1.5.7 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the absolute_path parameter.

7.9AI Score

0.043EPSS

2006-07-25 11:04 PM
29
cve
cve

CVE-2006-3846

PHP remote file inclusion vulnerability in extadminmenus.class.php in the MultiBanners 1.0.1 for Mambo allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter.

7.6AI Score

0.07EPSS

2006-07-25 11:04 PM
34
cve
cve

CVE-2006-3947

PHP remote file inclusion vulnerability in components/com_mambatstaff/mambatstaff.php in the Mambatstaff 3.1b and earlier component for Mambo allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter.

7.6AI Score

0.09EPSS

2006-08-01 09:04 PM
46
cve
cve

CVE-2006-3949

PHP remote file inclusion vulnerability in artlinks.dispnew.php in the Artlinks component (com_artlinks) for Mambo allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter.

7.6AI Score

0.017EPSS

2006-08-01 09:04 PM
317
cve
cve

CVE-2006-3962

PHP remote file inclusion vulnerability in administrator/components/com_bayesiannaivefilter/lang.php in the bayesiannaivefilter component (com_bayesiannaivefilter) 1.1 for Mambo allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter.

7.9AI Score

0.023EPSS

2006-08-01 10:04 PM
34
cve
cve

CVE-2006-3980

PHP remote file inclusion vulnerability in administrator/components/com_mgm/help.mgm.php in Mambo Gallery Manager (MGM) 0.95r2 and earlier for Mambo 4.5 allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter.

7.6AI Score

0.09EPSS

2006-08-05 12:04 AM
32
cve
cve

CVE-2006-3981

PHP remote file inclusion vulnerability in about.mgm.php in Mambo Gallery Manager (MGM) 0.95r2 and earlier for Mambo 4.5 allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter. NOTE: the provenance of this information is unknown; the details are obt...

7.7AI Score

0.007EPSS

2006-08-05 12:04 AM
20
cve
cve

CVE-2006-4229

PHP remote file inclusion vulnerability in archive.php in the mosListMessenger Component (com_lm) before 20060719 for Mambo and Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter.

8AI Score

0.022EPSS

2006-08-18 08:04 PM
28
cve
cve

CVE-2006-4264

Multiple PHP remote file inclusion vulnerabilities in the lmtg_myhomepage Component (com_lmtg_myhomepage) for Mambo allow remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter in (1) install.lmtg_homepage.php and (2) mtg_homepage.php. NOTE: this issue has...

8AI Score

0.016EPSS

2006-08-21 09:04 PM
25
cve
cve

CVE-2006-4269

PHP remote file inclusion vulnerability in admin.x-shop.php in the x-shop component (com_x-shop) 1.7 and earlier for Mambo and Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter. NOTE: this issue has been disputed by third party research...

7.9AI Score

0.015EPSS

2006-08-21 09:04 PM
30
cve
cve

CVE-2006-4270

PHP remote file inclusion vulnerability in mambelfish.class.php in the mambelfish component (com_mambelfish) 1.1 and earlier for Mambo allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter.

7.6AI Score

0.079EPSS

2006-08-21 09:04 PM
35
cve
cve

CVE-2006-4275

PHP remote file inclusion vulnerability in catalogshop.php in the CatalogShop component for Mambo (com_catalogshop) allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter.

8AI Score

0.012EPSS

2006-08-21 10:04 PM
20
cve
cve

CVE-2006-4280

PHP remote file inclusion vulnerability in anjel.index.php in ANJEL (formerly MaMML) Component (com_anjel) for Mambo allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter. NOTE: this issue has been disputed by a third party, who says that $mosConfi...

7.9AI Score

0.016EPSS

2006-08-21 10:04 PM
18
cve
cve

CVE-2006-4286

PHP remote file inclusion vulnerability in contentpublisher.php in the contentpublisher component (com_contentpublisher) for Mambo allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter. NOTE: this issue has been disputed by third parties who state ...

7.9AI Score

0.012EPSS

2006-08-22 05:04 PM
20
cve
cve

CVE-2006-4288

PHP remote file inclusion vulnerability in admin.a6mambocredits.php in the a6mambocredits component (com_a6mambocredits) 2.0.0 and earlier for Mambo allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_live_site parameter. NOTE: some of these details are obtained from th...

7.6AI Score

0.061EPSS

2006-08-22 05:04 PM
352
cve
cve

CVE-2006-4296

PHP remote file inclusion vulnerability in classes/Tar.php in bigAPE-Backup component (com_babackup) for Mambo 1.1 allows remote attackers to include arbitrary files via the mosConfig_absolute_path parameter.

7.2AI Score

0.1EPSS

2006-08-23 01:04 AM
21
cve
cve

CVE-2006-4375

PHP remote file inclusion vulnerability in contxtd.class.php in the Contacts XTD (ContXTD) component for Mambo (com_contxtd) allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter. NOTE: another researcher has disputed this issue, saying that the so...

7.9AI Score

0.012EPSS

2006-08-26 09:04 PM
27
cve
cve

CVE-2006-4553

PHP remote file inclusion vulnerability in plugin.class.php in the com_comprofiler Components 1.0 RC2 for Mambo and Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter.

7.6AI Score

0.043EPSS

2006-09-06 12:04 AM
208
cve
cve

CVE-2006-4556

PHP remote file inclusion vulnerability in index.php in the JIM component for Mambo and Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter. NOTE: another researcher has stated that the product distribution does not include an index.php f...

7.5AI Score

0.297EPSS

2006-09-06 12:04 AM
29
cve
cve

CVE-2006-5044

Unspecified vulnerability in Prince Clan (Princeclan) Chess component (com_pcchess) 0.8 and earlier for Mambo and Joomla! has unspecified impact and attack vectors.

7AI Score

0.011EPSS

2006-09-27 11:07 PM
37
cve
cve

CVE-2006-6634

Multiple PHP remote file inclusion vulnerabilities in the ExtCalThai (com_extcalendar) 0.9.1 and earlier component for Mambo allow remote attackers to execute arbitrary PHP code via a URL in (1) the CONFIG_EXT[LANGUAGES_DIR] parameter to admin_events.php, (2) the mosConfig_absolute_path parameter t...

8.1AI Score

0.048EPSS

2006-12-18 11:28 AM
227
cve
cve

CVE-2006-7104

PHP remote file inclusion vulnerability in htmltemplate.php in the Chad Auld MOStlyContent Editor (MOStlyCE) as created on May 2006, a component for Mambo 4.5.4, allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter.

7.9AI Score

0.017EPSS

2007-03-03 09:19 PM
20
cve
cve

CVE-2006-7149

Multiple cross-site scripting (XSS) vulnerabilities in Mambo 4.6.x allow remote attackers to inject arbitrary web script or HTML via (1) the query string to (a) index.php, which reflects the string in an error message from mod_login.php; and the (2) mcname parameter to (b) moscomment.php and (c) co...

5.8AI Score

0.01EPSS

2007-03-07 08:19 PM
25
cve
cve

CVE-2006-7150

Multiple SQL injection vulnerabilities in Mambo 4.6.x allow remote attackers to execute arbitrary SQL commands via the mcname parameter to (1) moscomment.php and (2) com_comment.php.

8.5AI Score

0.006EPSS

2007-03-07 08:19 PM
23
cve
cve

CVE-2006-7202

The dofreePDF function in includes/pdf.php in Mambo 4.6.1 does not properly check access rights for database content, which allows remote attackers to read certain content via unspecified vectors.

7AI Score

0.006EPSS

2007-05-09 06:19 PM
25
Total number of security vulnerabilities107