Lucene search

K

Netshinesoftware Security Vulnerabilities

cve
cve

CVE-2010-4270

Directory traversal vulnerability in the nBill (com_netinvoice) component before 2.0.9 standard edition, 2.0.10 lite edition, and 1.2_10 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in unspecified vectors related to (1)...

6.9AI Score

0.003EPSS

2022-10-03 04:21 PM
19
cve
cve

CVE-2008-7302

SQL injection vulnerability in netinvoice.php in the nBill (com_netinvoice) component 1.2.0 SP1 for Joomla! allows remote attackers to execute arbitrary SQL commands via unspecified vectors involving "knowledge of ... the contents of an encrypted...

8.5AI Score

0.001EPSS

2022-10-03 04:13 PM
18
cve
cve

CVE-2008-3498

SQL injection vulnerability in the nBill (com_netinvoice) component 1.2.0 SP1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the cid parameter in an orders action to index.php. NOTE: some of these details are obtained from third party...

8.3AI Score

0.009EPSS

2008-08-06 06:41 PM
21
cve
cve

CVE-2012-6514

Cross-site scripting (XSS) vulnerability in the nBill (com_nbill) component 2.3.2 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the message parameter in an income action to...

5.9AI Score

0.002EPSS

2013-01-24 01:55 AM
25