Vulnerabilities > Gonzalo Maser

DATE CVE VULNERABILITY TITLE RISK
2010-07-25 CVE-2010-2848 Path Traversal vulnerability in Gonzalo Maser COM Artforms 2.1B7.2
Directory traversal vulnerability in assets/captcha/includes/alikon/playcode.php in the InterJoomla ArtForms (com_artforms) component 2.1b7.2 RC2 for Joomla! allows remote attackers to read arbitrary files via a ..
network
low complexity
gonzalo-maser joomla CWE-22
5.0
2010-07-25 CVE-2010-2847 SQL Injection vulnerability in Gonzalo Maser COM Artforms 2.1B7.2
Multiple SQL injection vulnerabilities in the InterJoomla ArtForms (com_artforms) component 2.1b7.2 RC2 for Joomla! allow remote attackers to execute arbitrary SQL commands via the viewform parameter in a (1) ferforms or (2) tferforms action to index.php, and the (3) id parameter in a vferforms action to index.php.
network
low complexity
gonzalo-maser joomla CWE-89
7.5
2010-07-25 CVE-2010-2846 Cross-Site Scripting vulnerability in Gonzalo Maser COM Artforms 2.1B7.2
Cross-site scripting (XSS) vulnerability in the InterJoomla ArtForms (com_artforms) component 2.1b7.2 RC2 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the afmsg parameter to index.php.
4.3
2009-05-29 CVE-2009-1822 Code Injection vulnerability in Gonzalo Maser COM Artforms 2.1B7
Multiple PHP remote file inclusion vulnerabilities in the InterJoomla ArtForms (com_artforms) component 2.1b7 for Joomla! allow remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter to (1) imgcaptcha.php or (2) mp3captcha.php in assets/captcha/includes/captchaform/, or (3) assets/captcha/includes/captchatalk/swfmovie.php.
network
low complexity
joomla gonzalo-maser CWE-94
7.5