Vulnerabilities > Mambo Foundation

DATE CVE VULNERABILITY TITLE RISK
2010-01-06 CVE-2009-4578 Cross-Site Scripting vulnerability in Facileforms
Cross-site scripting (XSS) vulnerability in the Facileforms (com_facileforms) component for Joomla! and Mambo allows remote attackers to inject arbitrary web script or HTML via the Itemid parameter to index.php.
4.3
2009-12-30 CVE-2009-4474 SQL Injection vulnerability in Mikedeboer COM Zoom 2.0
SQL injection vulnerability in the Mike de Boer zoom (com_zoom) component 2.0 for Mambo allows remote attackers to execute arbitrary SQL commands via the catid parameter to index.php.
network
low complexity
mikedeboer mambo-foundation CWE-89
7.5
2009-12-04 CVE-2009-4199 SQL Injection vulnerability in Mamboforge COM Mosres 1.0F
Multiple SQL injection vulnerabilities in the Mambo Resident (aka Mos Res or com_mosres) component 1.0f for Mambo and Joomla!, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) property_uid parameter in a viewproperty action to index.php and the (2) regID parameter in a showregion action to index.php.
6.8
2009-09-11 CVE-2008-7215 Improper Input Validation vulnerability in multiple products
The Image Manager in MOStlyCE before 2.4, as used in Mambo 4.6.3 and earlier, allows remote attackers to rename arbitrary files and cause a denial of service via modified file[NewFile][name], file[NewFile][tmp_name], and file[NewFile][size] parameters in a FileUpload command, which are used to modify equivalent variables in $_FILES that are accessed when the is_uploaded_file check fails.
5.8
2009-09-11 CVE-2008-7214 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
Cross-site request forgery (CSRF) vulnerability in administrator/index2.php in MOStlyCE before 2.4, as used in Mambo 4.6.3 and earlier, allows remote attackers to hijack the authentication of administrators for requests that add new administrator accounts via the save task in a com_users action, as demonstrated using a separate XSS vulnerability in mambots/editors/mostlyce/jscripts/tiny_mce/filemanager/connectors/php/connector.php.
6.8
2009-09-11 CVE-2008-7213 Cross-Site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in mambots/editors/mostlyce/jscripts/tiny_mce/filemanager/connectors/php/connector.php in MOStlyCE before 2.4, as used in Mambo 4.6.3 and earlier, allows remote attackers to inject arbitrary web script or HTML via the Command parameter.
4.3
2009-09-11 CVE-2008-7212 Permissions, Privileges, and Access Controls vulnerability in multiple products
MOStlyCE before 2.4, as used in Mambo 4.6.3 and earlier, allows remote attackers to obtain sensitive information via certain requests to mambots/editors/mostlyce/jscripts/tiny_mce/filemanager/connectors/php/connector.php, which reveals the installation path in an error message.
network
low complexity
mambo-foundation brilaps CWE-264
5.0
2009-03-17 CVE-2008-6481 SQL Injection vulnerability in Joomprod COM Versioning 1.0.2
SQL injection vulnerability in the Versioning component (com_versioning) 1.0.2 in Joomla! and Mambo allows remote attackers to execute arbitrary SQL commands via the id parameter in an edit task to index.php.
network
low complexity
joomla mambo-foundation joomprod CWE-89
7.5
2009-02-21 CVE-2008-6234 SQL Injection vulnerability in multiple products
SQL injection vulnerability in the com_musica module in Joomla! and Mambo allows remote attackers to execute arbitrary SQL commands via the id parameter to index.php.
network
low complexity
joomla mambo-foundation CWE-89
7.5
2008-10-20 CVE-2008-4617 SQL Injection vulnerability in Pyxicom Actualite 1.0
SQL injection vulnerability in the actualite module 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
low complexity
pyxicom joomla mambo-foundation CWE-89
7.5