Vulnerabilities > Joobi

DATE CVE VULNERABILITY TITLE RISK
2020-03-09 CVE-2015-7342 SQL Injection vulnerability in Joobi Jnews 8.3.1
JNews Joomla Component before 8.5.0 allows SQL injection via upload thumbnail, Queue Search Field, Subscribers Search Field, or Newsletters Search Field.
network
low complexity
joobi CWE-89
6.5
2020-03-09 CVE-2015-7341 Unrestricted Upload of File with Dangerous Type vulnerability in Joobi Jnews 8.3.1
JNews Joomla Component before 8.5.0 allows arbitrary File Upload via Subscribers or Templates, as demonstrated by the .php5 extension.
network
low complexity
joobi CWE-434
6.5
2020-03-09 CVE-2015-7343 Cross-site Scripting vulnerability in Joobi Jnews 8.3.1
JNews Joomla Component before 8.5.0 has XSS via the mailingsearch parameter.
network
joobi CWE-79
3.5
2014-03-12 CVE-2013-1636 Cross-Site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in open-flash-chart.swf in Open Flash Chart (aka Open-Flash Chart), as used in the Pretty Link Lite plugin before 1.6.3 for WordPress, JNews (com_jnews) component 8.0.1 for Joomla!, and CiviCRM 3.1.0 through 4.2.9 and 4.3.0 through 4.3.3, allows remote attackers to inject arbitrary web script or HTML via the get-data parameter.
4.3
2012-11-26 CVE-2010-5286 Path Traversal vulnerability in Joobi COM Jstore
Directory traversal vulnerability in Jstore (com_jstore) component for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a ..
network
low complexity
joobi joomla CWE-22
critical
10.0
2012-08-13 CVE-2012-4256 Information Exposure vulnerability in Joobi COM Jnews 7.5.1
The jNews (com_jnews) component 7.5.1 for Joomla! allows remote attackers to obtain sensitive information via the emailsearch parameter, which reveals the installation path in an error message.
network
low complexity
joobi joomla CWE-200
5.0
2008-03-20 CVE-2008-1427 SQL Injection vulnerability in multiple products
SQL injection vulnerability in the Joobi Acajoom (com_acajoom) 1.1.5 and 1.2.5 component for Joomla! allows remote attackers to execute arbitrary SQL commands via the mailingid parameter in a mailing view action to index.php.
network
low complexity
joobi joomla CWE-89
7.5