Vulnerabilities > Rsgallery2

DATE CVE VULNERABILITY TITLE RISK
2012-08-10 CVE-2012-4235 Information Exposure vulnerability in Rsgallery2 COM Rsgallery2
The RSGallery2 (com_rsgallery2) component before 3.2.0 for Joomla! 2.5.x does not place index.html files in image directories, which allows remote attackers to list image filenames via a request for a directory URI.
network
low complexity
rsgallery2 joomla CWE-200
5.0
2012-08-10 CVE-2012-4071 Cross-Site Scripting vulnerability in Rsgallery2 COM Rsgallery2
Cross-site scripting (XSS) vulnerability in the comments module in the RSGallery2 (com_rsgallery2) component before 2.3.0 for Joomla! 1.5.x, and before 3.2.0 for Joomla! 2.5.x, allows remote attackers to inject arbitrary web script or HTML via crafted BBCode markup in a comment.
4.3
2012-08-10 CVE-2012-3554 SQL Injection vulnerability in Rsgallery2 COM Rsgallery2
SQL injection vulnerability in the RSGallery2 (com_rsgallery2) component before 2.3.0 for Joomla! 1.5.x, and before 3.2.0 for Joomla! 2.5.x, allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
rsgallery2 joomla CWE-89
7.5