Vulnerabilities > Mambo Foundation > Mambo

DATE CVE VULNERABILITY TITLE RISK
2012-09-06 CVE-2006-7247 SQL Injection vulnerability in Joomla COM Weblinks
SQL injection vulnerability in the Weblinks (com_weblinks) component for Joomla! and Mambo 1.0.9 and earlier allows remote attackers to execute arbitrary SQL commands via the title parameter.
network
low complexity
joomla mambo-foundation CWE-89
7.5
2011-12-08 CVE-2011-2917 SQL Injection vulnerability in Mambo-Foundation Mambo
SQL injection vulnerability in administrator/index2.php in Mambo CMS 4.6.5 and earlier allows remote attackers to execute arbitrary SQL commands via the zorder parameter.
network
low complexity
mambo-foundation CWE-89
7.5
2011-10-09 CVE-2010-4944 SQL Injection vulnerability in Joomla COM Elite Experts
SQL injection vulnerability in the Elite Experts (com_elite_experts) component for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a showExpertProfileDetailed action to index.php.
network
low complexity
joomla mambo-foundation CWE-89
7.5
2011-09-23 CVE-2011-3754 Information Exposure vulnerability in Mambo-Foundation Mambo 4.6.5
Mambo 4.6.5 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by includes/sef.php and certain other files.
network
low complexity
mambo-foundation CWE-200
5.0
2010-01-06 CVE-2009-4579 Cross-Site Scripting vulnerability in Joomla COM Artistavenue
Cross-site scripting (XSS) vulnerability in the Artist avenue (com_artistavenue) component for Joomla! and Mambo allows remote attackers to inject arbitrary web script or HTML via the Itemid parameter to index.php.
4.3
2010-01-06 CVE-2009-4578 Cross-Site Scripting vulnerability in Facileforms
Cross-site scripting (XSS) vulnerability in the Facileforms (com_facileforms) component for Joomla! and Mambo allows remote attackers to inject arbitrary web script or HTML via the Itemid parameter to index.php.
4.3
2009-12-30 CVE-2009-4474 SQL Injection vulnerability in Mikedeboer COM Zoom 2.0
SQL injection vulnerability in the Mike de Boer zoom (com_zoom) component 2.0 for Mambo allows remote attackers to execute arbitrary SQL commands via the catid parameter to index.php.
network
low complexity
mikedeboer mambo-foundation CWE-89
7.5
2009-12-04 CVE-2009-4199 SQL Injection vulnerability in Mamboforge COM Mosres 1.0F
Multiple SQL injection vulnerabilities in the Mambo Resident (aka Mos Res or com_mosres) component 1.0f for Mambo and Joomla!, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) property_uid parameter in a viewproperty action to index.php and the (2) regID parameter in a showregion action to index.php.
6.8
2009-09-11 CVE-2008-7215 Improper Input Validation vulnerability in multiple products
The Image Manager in MOStlyCE before 2.4, as used in Mambo 4.6.3 and earlier, allows remote attackers to rename arbitrary files and cause a denial of service via modified file[NewFile][name], file[NewFile][tmp_name], and file[NewFile][size] parameters in a FileUpload command, which are used to modify equivalent variables in $_FILES that are accessed when the is_uploaded_file check fails.
5.8
2009-09-11 CVE-2008-7214 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
Cross-site request forgery (CSRF) vulnerability in administrator/index2.php in MOStlyCE before 2.4, as used in Mambo 4.6.3 and earlier, allows remote attackers to hijack the authentication of administrators for requests that add new administrator accounts via the save task in a com_users action, as demonstrated using a separate XSS vulnerability in mambots/editors/mostlyce/jscripts/tiny_mce/filemanager/connectors/php/connector.php.
6.8