Vulnerabilities > Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

DATE CVE VULNERABILITY TITLE RISK
2011-10-09 CVE-2010-4941 SQL Injection vulnerability in Joomlamo COM Teams 110281008091711
SQL injection vulnerability in the Teams (com_teams) component 1_1028_100809_1711 for Joomla! allows remote attackers to execute arbitrary SQL commands via the PlayerID parameter in a player save action to index.php.
network
low complexity
joomlamo joomla CWE-89
7.5
2011-10-09 CVE-2010-4940 SQL Injection vulnerability in Wanewsletter 2.1.2
SQL injection vulnerability in index.php in WAnewsletter 2.1.2 allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
low complexity
wanewsletter CWE-89
7.5
2011-10-09 CVE-2010-4938 SQL Injection vulnerability in Joomla COM Weblinks
SQL injection vulnerability in the Weblinks (com_weblinks) component in Joomla! allows remote attackers to execute arbitrary SQL commands via the Itemid parameter in a categories action to index.php.
network
low complexity
joomla CWE-89
7.5
2011-10-09 CVE-2010-4937 SQL Injection vulnerability in Robitbt COM Amblog 1.0
Multiple SQL injection vulnerabilities in the Amblog (com_amblog) component 1.0 for Joomla! allow remote attackers to execute arbitrary SQL commands via the (1) articleid or (2) catid parameter to index.php.
network
low complexity
robitbt joomla CWE-89
7.5
2011-10-09 CVE-2010-4936 SQL Injection vulnerability in Webmaster-Tips COM Slideshow
SQL injection vulnerability in the Slide Show (com_slideshow) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the catid parameter to index.php.
network
low complexity
webmaster-tips joomla CWE-89
7.5
2011-10-09 CVE-2010-4935 SQL Injection vulnerability in Khader Abbeb Entrans
SQL injection vulnerability in poll.php in Entrans 0.3.2 and earlier allows remote attackers to execute arbitrary SQL commands via the sid parameter.
network
low complexity
khader-abbeb CWE-89
7.5
2011-10-09 CVE-2010-4934 SQL Injection vulnerability in Svcreation GET Tube
SQL injection vulnerability in video.php in Get Tube 4.51 and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
low complexity
svcreation CWE-89
7.5
2011-10-09 CVE-2010-4933 SQL Injection vulnerability in Geeklog 1.3.8
SQL injection vulnerability in filemgmt/singlefile.php in Geeklog 1.3.8 allows remote attackers to execute arbitrary SQL commands via the lid parameter.
network
low complexity
geeklog CWE-89
7.5
2011-10-09 CVE-2010-4929 SQL Injection vulnerability in Joostina-Cms COM Ezautos
SQL injection vulnerability in the Joostina (com_ezautos) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the firstCode parameter in a helpers action to index.php.
network
low complexity
joostina-cms joomla CWE-89
7.5
2011-10-09 CVE-2010-4927 SQL Injection vulnerability in Photoindochina COM Restaurantguide 1.0.0
SQL injection vulnerability in the Restaurant Guide (com_restaurantguide) component 1.0.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a country action to index.php.
network
low complexity
photoindochina joomla CWE-89
7.5