Vulnerabilities > Joomla

DATE CVE VULNERABILITY TITLE RISK
2011-10-09 CVE-2010-4945 SQL Injection vulnerability in Joomla COM Camelcitydb2 2.2
SQL injection vulnerability in the CamelcityDB (com_camelcitydb2) component 2.2 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter to index.php.
network
low complexity
joomla CWE-89
7.5
2011-10-09 CVE-2010-4944 SQL Injection vulnerability in Joomla COM Elite Experts
SQL injection vulnerability in the Elite Experts (com_elite_experts) component for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a showExpertProfileDetailed action to index.php.
network
low complexity
joomla mambo-foundation CWE-89
7.5
2011-10-09 CVE-2010-4941 SQL Injection vulnerability in Joomlamo COM Teams 110281008091711
SQL injection vulnerability in the Teams (com_teams) component 1_1028_100809_1711 for Joomla! allows remote attackers to execute arbitrary SQL commands via the PlayerID parameter in a player save action to index.php.
network
low complexity
joomlamo joomla CWE-89
7.5
2011-10-09 CVE-2010-4938 SQL Injection vulnerability in Joomla COM Weblinks
SQL injection vulnerability in the Weblinks (com_weblinks) component in Joomla! allows remote attackers to execute arbitrary SQL commands via the Itemid parameter in a categories action to index.php.
network
low complexity
joomla CWE-89
7.5
2011-10-09 CVE-2010-4937 SQL Injection vulnerability in Robitbt COM Amblog 1.0
Multiple SQL injection vulnerabilities in the Amblog (com_amblog) component 1.0 for Joomla! allow remote attackers to execute arbitrary SQL commands via the (1) articleid or (2) catid parameter to index.php.
network
low complexity
robitbt joomla CWE-89
7.5
2011-10-09 CVE-2010-4936 SQL Injection vulnerability in Webmaster-Tips COM Slideshow
SQL injection vulnerability in the Slide Show (com_slideshow) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the catid parameter to index.php.
network
low complexity
webmaster-tips joomla CWE-89
7.5
2011-10-09 CVE-2010-4929 SQL Injection vulnerability in Joostina-Cms COM Ezautos
SQL injection vulnerability in the Joostina (com_ezautos) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the firstCode parameter in a helpers action to index.php.
network
low complexity
joostina-cms joomla CWE-89
7.5
2011-10-09 CVE-2010-4928 Cross-Site Scripting vulnerability in Photoindochina COM Restaurantguide 1.0.0
Cross-site scripting (XSS) vulnerability in the Restaurant Guide (com_restaurantguide) component 1.0.0 for Joomla! allows remote attackers to inject arbitrary web script or HTML by placing it after a > (greater than) character.
4.3
2011-10-09 CVE-2010-4927 SQL Injection vulnerability in Photoindochina COM Restaurantguide 1.0.0
SQL injection vulnerability in the Restaurant Guide (com_restaurantguide) component 1.0.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a country action to index.php.
network
low complexity
photoindochina joomla CWE-89
7.5
2011-10-09 CVE-2010-4926 SQL Injection vulnerability in Timetrack COM Timetrack 1.2.4
SQL injection vulnerability in the TimeTrack (com_timetrack) component 1.2.4 for Joomla! allows remote attackers to execute arbitrary SQL commands via the ct_id parameter in a timetrack action to index.php.
network
low complexity
timetrack joomla CWE-89
7.5