Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2011-10-09 CVE-2010-4936 SQL Injection vulnerability in Webmaster-Tips COM Slideshow
SQL injection vulnerability in the Slide Show (com_slideshow) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the catid parameter to index.php.
network
low complexity
webmaster-tips joomla CWE-89
7.5
2011-10-09 CVE-2010-4935 SQL Injection vulnerability in Khader Abbeb Entrans
SQL injection vulnerability in poll.php in Entrans 0.3.2 and earlier allows remote attackers to execute arbitrary SQL commands via the sid parameter.
network
low complexity
khader-abbeb CWE-89
7.5
2011-10-09 CVE-2010-4934 SQL Injection vulnerability in Svcreation GET Tube
SQL injection vulnerability in video.php in Get Tube 4.51 and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
low complexity
svcreation CWE-89
7.5
2011-10-09 CVE-2010-4933 SQL Injection vulnerability in Geeklog 1.3.8
SQL injection vulnerability in filemgmt/singlefile.php in Geeklog 1.3.8 allows remote attackers to execute arbitrary SQL commands via the lid parameter.
network
low complexity
geeklog CWE-89
7.5
2011-10-09 CVE-2010-4932 Cross-Site Scripting vulnerability in Khader Abbeb Entrans
Cross-site scripting (XSS) vulnerability in search.php in Entrans before 0.3.3 allows remote attackers to inject arbitrary web script or HTML via the query parameter.
4.3
2011-10-09 CVE-2010-4930 Cross-Site Scripting vulnerability in Atmail Webmail
Cross-site scripting (XSS) vulnerability in index.php in @mail Webmail before 6.2.0 allows remote attackers to inject arbitrary web script or HTML via the MailType parameter in a mail/auth/processlogin action.
network
atmail CWE-79
4.3
2011-10-09 CVE-2010-4929 SQL Injection vulnerability in Joostina-Cms COM Ezautos
SQL injection vulnerability in the Joostina (com_ezautos) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the firstCode parameter in a helpers action to index.php.
network
low complexity
joostina-cms joomla CWE-89
7.5
2011-10-09 CVE-2010-4928 Cross-Site Scripting vulnerability in Photoindochina COM Restaurantguide 1.0.0
Cross-site scripting (XSS) vulnerability in the Restaurant Guide (com_restaurantguide) component 1.0.0 for Joomla! allows remote attackers to inject arbitrary web script or HTML by placing it after a > (greater than) character.
4.3
2011-10-09 CVE-2010-4927 SQL Injection vulnerability in Photoindochina COM Restaurantguide 1.0.0
SQL injection vulnerability in the Restaurant Guide (com_restaurantguide) component 1.0.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a country action to index.php.
network
low complexity
photoindochina joomla CWE-89
7.5
2011-10-09 CVE-2010-4926 SQL Injection vulnerability in Timetrack COM Timetrack 1.2.4
SQL injection vulnerability in the TimeTrack (com_timetrack) component 1.2.4 for Joomla! allows remote attackers to execute arbitrary SQL commands via the ct_id parameter in a timetrack action to index.php.
network
low complexity
timetrack joomla CWE-89
7.5