Vulnerabilities > Harmistechnology > COM Jeajaxeventcalendar

DATE CVE VULNERABILITY TITLE RISK
2010-12-01 CVE-2010-4365 SQL Injection vulnerability in Harmistechnology COM Jeajaxeventcalendar
SQL injection vulnerability in JE Ajax Event Calendar (com_jeajaxeventcalendar) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the event_id parameter in an alleventlist_more action to index.php.
network
low complexity
harmistechnology joomla CWE-89
7.5
2010-06-28 CVE-2010-2513 SQL Injection vulnerability in Harmistechnology COM Jeajaxeventcalendar 1.0.5
SQL injection vulnerability in the JE Ajax Event Calendar (com_jeajaxeventcalendar) component 1.0.5 for Joomla! allows remote attackers to execute arbitrary SQL commands via the view parameter to index.php.
network
low complexity
harmistechnology joomla CWE-89
7.5
2010-06-01 CVE-2010-2129 Path Traversal vulnerability in Harmistechnology COM Jeajaxeventcalendar 1.0.1/1.0.3
Directory traversal vulnerability in the JE Ajax Event Calendar (com_jeajaxeventcalendar) component 1.0.1 and 1.0.3 for Joomla! allows remote attackers to read arbitrary files via a ..
6.8