Archived

Difference between revisions of "Cleared vulnerable extensions"

From Joomla! Documentation

m (archiving, locking... hundreds of invalid links on page)
 
(3 intermediate revisions by the same user not shown)
Line 1: Line 1:
{{underconstruction}}
+
{{Archived|106905|reason=This page is no longer maintained and contained a large number of invalid hyperlinks to 404 "page not found" external links.<br/> For current and all resolved VEL issues, refer to '''http://vel.joomla.org'''}}
 
 
This page is no longer maintained. For current resolved VEL issues refer to http://vel.joomla.org
 
 
 
 
 
Previously Vulnerable extensions that are now patched are shown in blue
 
 
 
'''This list is compiled from found information and may not be an up to date accurate list''' ''We do '''NOT''' promise to test or validate these reports. We do '''NOT''' guarantee the quality or effectiveness of any updates reported to us or listed here.''
 
To sign up for the feed please [http://feeds.joomla.org/JoomlaSecurityVulnerableExtensions follow this link]
 
 
 
== November 2009 Compiled Vulnerability Reports. ==
 
 
 
 
Items are not in any particular order.
 
 
 
 
 
{| class="wikitable sortable" border="1"
 
|-
 
!  '''Extension'''
 
! class="unsortable"| '''Details'''
 
!  '''Reference Link'''
 
!  '''Extension Update Link'''
 
|-
 
|  style="background:#cef2e0; color:black"  | '''com_ajaxchat'''
 
|  Summary: PHP remote file inclusion vulnerability in Fiji Web Design Ajax Chat ('''com_ajaxchat''') component 1.0 for Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the GLOBALS[mosConfig_absolute_path] parameter to tests/ajcuser.php.New version release December 22,2009
 
Published: october 28 2009
 
|  [[NIST:CVE-2009-3822|CVE-2009-3822]]
 
|  style="background:#cef2e0; color:white"  | [http://extensions.joomla.org/extensions/communication/chat/10767 update v 1.1]
 
|-
 
|  style="background:#cef2e0; color:black"  | '''com_foobla_suggestions'''
 
|  Summary: SQL injection vulnerability in the foobla Suggestions ('''com_foobla_suggestions''') component 1.5.11 for Joomla! allows remote attackers to execute arbitrary SQL commands via the idea_id parameter to index.php.
 
Published: 10/11/2009
 
CVSS Severity: 7.5 (HIGH)
 
|  [[NIST:CVE-2009-3669|CVE-2009-3669]]
 
|  style="background:#cef2e0; color:white"  | [http://foobla.com/news/latest/fixed-foobla-suggestions-for-joomla-idea_id-sql-injection-vulnerability.html developer reported upgrade]
 
|-
 
|  style="background:#cef2e0; color:black"  | '''com_cbresumebuilder'''
 
|  Summary: SQL injection vulnerability in the JoomlaCache CB Resume Builder (''''''com_cbresumebuilder''') component for Joomla! allows remote attackers to execute arbitrary SQL commands via the group_id parameter in a group_members action to index.php.
 
Published: 10/09/2009
 
CVSS Severity: 7.5 ('''HIGH''')
 
|  [[NIST:CVE-2009-3645|CVE-2009-3645]]
 
|  style="background:#cef2e0; color:white"  |'''[http://www.joomlacache.com/commercial-extensions/security-update.html Developer Update]'''
 
|-
 
|  style="background:#cef2e0; color:black"  |'''com_idoblog'''
 
|  Summary: SQL injection vulnerability in the IDoBlog ('''com_idoblog''') component 1.1 build 30 for Joomla! allows remote attackers to execute arbitrary SQL commands via the userid parameter in a profile action to index.php, a different vector than [[NIST:CVE-2008-2627|CVE-2008-2627]].
 
Published: 09/25/2009
 
CVSS Severity: 7.5 ('''HIGH''')
 
|  [[NIST:CVE-2009-3417|CVE-2009-3417]]
 
|  style="background:#cef2e0; color:white" |'''[http://idojoomla.com/download.html/ '''New Version v 1.1''' (build 32)]'''
 
|-
 
|  style="background:#cef2e0; color:black"  |'''com_alphauserpoints'''
 
|  Summary: SQL injection vulnerability in frontend/assets/ajax/checkusername.php in the AlphaUserPoints ('''com_alphauserpoints''') component 1.5.2 for Joomla! allows remote attackers to execute arbitrary SQL commands via the username2points parameter.
 
Published: 09/24/2009
 
CVSS Severity: 7.5 ('''HIGH''')
 
|  [[NIST:CVE-2009-3342|CVE-2009-3342]]
 
|  style="background:#cef2e0; color:white"  |'''[http://www.alphaplug.com/index.php/news/142-alphauserpoints-153-released.html 1.5.3]'''
 
|-
 
|  style="background:#cef2e0; color:black"  | '''com_jreservation'''
 
|  Summary: SQL injection vulnerability in the [http://extensions.joomla.org/extensions/vertical-markets/booking-a-reservation/9798 JReservation] ('''com_jreservation''') component 1.0 and 1.5 for Joomla! allows remote attackers to execute arbitrary SQL commands via the pid parameter in a propertycpanel action to index.php.
 
Published: 09/23/2009
 
CVSS Severity: 7.5 ('''HIGH''')
 
|  [[NIST:CVE-2009-3316|CVE-2009-3316]]
 
|  style="background:#cef2e0; color:black" |  [http://www.jforjoomla.com Updated 28th] Jan fixed 13th Nov
 
|-
 
|  style="background:#cef2e0; color:black"  | '''com_aclassf'''
 
|  Summary: SQL injection vulnerability in the Almond Classifieds ('''com_aclassf''') component 7.5 for Joomla! allows remote attackers to execute arbitrary SQL commands via the replid parameter in a manw_repl add_form action to index.php, a different vector than [[NIST:CVE-2009-2567|CVE-2009-2567]].
 
Published: 09/10/2009
 
CVSS Severity: 7.5 ('''HIGH''')
 
|  [[NIST:CVE-2009-3154|CVE-2009-3154]]
 
|  style="background:#cef2e0; color:white"  | [http://www.almondsoft.com/alcl.html Developer latest component]
 
|-
 
| style="background:#cef2e0; color:black" | '''com_agora'''
 
|  Summary: Directory traversal vulnerability in the Agora ('''com_agora''') component 3.0.0b for Joomla! allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the action parameter to the avatars page, reachable through index.php.
 
Published: 09/03/2009
 
CVSS Severity: 6.8 ('''MEDIUM''')
 
|  [[NIST:CVE-2009-3053|CVE-2009-3053]]
 
|  style="background:#cef2e0; color:white" |'''[http://jvitals.com/index.php?option=com_rokdownloads&view=file&Itemid=108&id=282:agora-3-0 3.0.7]'''
 
|-
 
| style="background:#cef2e0; color:black" | '''com_content'''
 
|  Summary: SQL injection vulnerability in the content component ('''com_content''') 1.0.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the Itemid parameter in a blogcategory action to index.php.
 
Published: 08/10/2009
 
CVSS Severity: 7.5 ('''HIGH''')
 
|  [[NIST:CVE-2008-6923|CVE-2008-6923]]
 
|  style="background:#cef2e0; color:white"  |'''[http://developer.joomla.org/security/news/305-20091103-core-front-end-editor-issue-.html Resolution]'''
 
|-
 
|  style="background:#cef2e0; color:black"  |'''JUMI'''
 
|  There is a backdoor in JUMI that installs itself when JUMI is installed on your web site. It sends your credentials to a website, and sets up a back door for remote code execution.
 
Please remove JUMI2.0.5 immediately.
 
It will be simple enough to remove the compromised code from this download, but you need to do
 
a full security audit on your site as well as you have been compromised. Added November 2009
 
|  [http://code.google.com/p/jumi/updates/list Report]
 
|  style="background:#cef2e0; color:white"  |[http://code.google.com/p/jumi/updates/list Jumi Update]
 
|-
 
|  style="background:#cef2e0; color:black"  |'''com_photoblog'''
 
|  Input Validation Error Added November 2009
 
|  [http://www.securityfocus.com/bid/36809/ 36809]
 
|  style="background:#cef2e0; color:white"  |[http://webguerilla.net/downloads/3-components-for-joomla-1 webguerilla Photoblog alpha 3b]
 
|-
 
|  style="background:#cef2e0; color:black" |'''BF Survey Pro'''
 
|  Summary: SQL injection vulnerability in the '''BF Survey Pro''' v1.2.5 or lower  (fixed in version 1.2.6). '''BF Survey Basic v1.0''' (fixed in version 1.1). '''BF Quiz v1.1.1''' (fixed in version 1.2 or greater) Added November 2009
 
|  [http://www.tamlyncreative.com.au/software/forum/index.php?topic=357.0 tamlyncreative.com.au]
 
|  style="background:#cef2e0; color:white"  |[http://www.tamlyncreative.com.au/software/forum/index.php?topic=357.0 update]
 
|-
 
|  style="background:#cef2e0; color:black" |'''Joo!BB 0.9.1 '''
 
|  Summary: Persistent XSS/MySQL Injection vulnerabilities in Joo!BB 0.9.1 Added November 2009
 
|  [http://www.joobb.org/community/board/topic/700-MultipleXSSSQLInjectionVulnerabilities.html joob.org]
 
|  style="background:#cef2e0; color:white" |[http://www.joobb.org/downloads/components.html update]
 
|-
 
|  style="background:#cef2e0; color:black"  |'''sh404sef '''
 
|  Summary: sh404sef URI XSS Vulnerability  Added November 2009
 
|  [http://jeffchannell.com/Joomla/sh404sef-uri-xss-vulnerability.html jeffchannell.com]
 
|  style="background:#cef2e0; color:white"  |[http://extensions.siliana.com/en/2009060876/sh404SEF-and-url-rewriting/Interim-release-of-sh404sef-for-Joomla-1.5.x.html update]
 
|-
 
|  style="background:#cef2e0; color:black"  | '''AWD Wall 1.5'''
 
|  Summary '''AWD Wall 1.5''' Blind SQL Injection Vulnerability.The Joomla component AWD Wall 1.5 suffers from an SQL Injection vulnerability in its handling of the 'cbuser' parameter.Added November 2009
 
|  [http://jeffchannell.com/Joomla/awd-wall-15-blind-sql-injection-vulnerability.html Notice]
 
|style="background:#cef2e0; color:white"  | '''[http://www.awdsolution.com/template_demo/testsite/index.php?option=com_content&view=article&id=48&Itemid=72 developer update]'''
 
|-
 
| style="background:#cef2e0; color:black"  |  '''!JoomlaComment 4.0 beta1'''
 
|  Summary: '''!JoomlaComment 4.0 beta1''', a commenting plugin, suffers from multiple XSS vulnerabilities. Added November 2009
 
|  [http://jeffchannell.com/Joomla/joomlacomment-40-beta1-multiple-xss-vulnerabilities.html Alert]
 
| style="background:#cef2e0; color:white"  | '''  [http://compojoom.com/blog/8-news/121-joomlacomment-40-rc1-released Developer Notice 4.0 rc1]''
 
|-
 
|style="background:#cef2e0; color:black" |'''Kunena 1.5.x'''
 
|Summary: This is an important security release and users are urged to update immediately. Five security issues and an Internet Explorer 8 table bug have been resolved in this release. This release also contains many other important bug fixes. Added 18 November 2009
 
|[http://www.kunena.com/blog/19-developer-blog/51-kunena-157-security-release-now-available Advisory]
 
|style="background:#cef2e0; color:white" |[http://www.kunena.com/blog/19-developer-blog/52-kunena-158-service-release-now-available Latest 1.5.8 Version]
 
|-
 
|style="background:#cef2e0; color:black"  |'''NinjaMonials'''
 
| Summary: SQL injection vulnerability in the '''NinjaMonials (com_ninjacentral)''' component 1.1.0 for '''Joomla 1.0.x''' ! allows remote attackers to execute arbitrary SQL commands via the testimID parameter in a display action to index.php. Added 18 November 2009
 
|  [[NIST:CVE-2009-3964 | CVE-2009-3964]]
 
|style="background:#cef2e0; color:white"  |'''  [http://ninjaforge.com/index.php?option=com_ninjacentral&page=show_package&id=14&Itemid=235 developer patch Ver 1.2]'''
 
|-
 
|style="background:#cef2e0; color:black"  | '''webee 1.1.1 &1.2'''
 
|Summary: '''webee 1.1.1,''' a Joomla commenting plugin, suffers from multiple vulnerabilities. '''webee has been updated to 1.2''' as of 12 November 2009 and''' still suffers''' from SQL Injection. XSS was not tested in 1.2. Added 19 November 2009
 
| [http://jeffchannell.com/Joomla/webee-111-multiple-vulnerabilities.html jeffchannell.com]
 
|style="background:#cef2e0; color:white" | ''' [http://extensions.joomla.org/extensions/contacts-and-feedback/articles-comments/10155 developer update ver2.0]'''
 
|-
 
|style="background:#cef2e0; color:black"  |'''iF Portfolio Nexus'''
 
|Summary: The '''iF Portfolio Nexus component for Joomla!''' is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements using the id parameter, which could allow the attacker to view, add, modify or delete information in the back-end database. Nov 18, 2009
 
|[http://secunia.com/advisories/37408/ secunia.com 37408/]
 
|style="background:#cef2e0; color:white" |[http://www.inertialfate.za.net/help/forums/topic?id=10&p=3#p172 iF Portfolio Nexus v1.1.1 released]
 
 
 
|-
 
|style="background:#cef2e0; color:black"  |'''Joomla XML'''
 
|Summary: Joomla! before 1.5.15 allows remote attackers to read an extension's XML file, and thereby obtain the extension's version number, via a direct request.
 
Published: 11/16/2009
 
|[[NIST:CVE-2009-3946 | CVE-2009-3946]]
 
|style="background:#cef2e0; color:white"  |'''[http://developer.joomla.org/security/news/306-20091103-core-xml-file-read-issue.html Resolution]'''
 
|-
 
|style="background:#cef2e0; color:black"  |'''Sermon speaker'''
 
|Summary: [http://joomlacode.org/gf/project/sermon_speaker sermon speaker] sql vulnerability and password reset vulnerability version 3.2 and below
 
|
 
|style="background:#cef2e0; color:white"  |[http://joomlacode.org/gf/project/sermon_speaker/forum/?action=ForumBrowse&forum_id=7897&_forum_action=ForumMessageBrowse&thread_id=15219 Developer fix] 30 Nov 2009
 
|-
 
|style="background:#cef2e0; color:white"  | [http://joomlacode.org/gf/project/musicgallery/ MusicGallery]
 
|Summary: [http://joomlacode.org/gf/project/musicgallery/ Component MusicGallery] SQL Injection Vulnerability 30 November {{JVer|1.5}}
 
|[[NIST:CVE-2009-4217 | CVE-2009-4217]]
 
|style="background:#cef2e0; color:black" | [http://joomlacode.org/gf/project/musicgallery/ developer]
 
|}
 
 
 
----
 
 
 
== December 2009 Compiled Reports ==
 
{| class="wikitable sortable" border="1"
 
|-
 
!  '''Extension'''
 
! class="unsortable"| '''Details'''
 
!  '''Reference Link'''
 
!  '''Extension Update Link'''
 
|-
 
|style="background:red; color:white"  | '''Omilen Photo Gallery'''
 
|Summary: Directory traversal vulnerability in the [http://extensions.joomla.org/extensions/photos-&-images/photo-flash-gallery/6373/details Omilen Photo Gallery] (com_omphotogallery) component Beta 0.5 for Joomla! allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the controller parameter to index.php.
 
Published: 12/04/2009
 
|[[NIST:CVE-2009-4202 | CVE-2009-4202]]
 
|style="background:red; color:white"  | '''  Not Known'''
 
|-
 
|style="background:red; color:white"  | '''Seminar'''
 
|Summary: SQL injection vulnerability in the [http://seminar.vollmar.ws/ Seminar] (com_seminar) component 1.28 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a View_seminar action to index.php.
 
Published: 12/04/2009
 
|[[NIST:CVE-2009-4200 | CVE-2009-4200]]
 
|style="background:red; color:white"  | '''  Not Known'''
 
|-
 
|style="background:#cef2e0; color:black"  | '''Mambo Resident'''
 
|Summary: Multiple SQL injection vulnerabilities in the Mambo Resident (aka Mos Res or com_mosres) component 1.0f for Mambo and Joomla!, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) property_uid parameter in a viewproperty action to index.php and the (2) regID parameter in a showregion action to index.php. Mambo Resident component for v4.5.2 '''may only be for 1.0.xx versions of J!'''
 
Published: 12/04/2009
 
|[[NIST:CVE-2009-4199 | CVE-2009-4199]]
 
|style="background:#cef2e0; color:white" |[http://www.jomres.net/ Replacement Extension 08 dec 09]
 
|-
 
|style="background:red; color:white"  | '''ProofReader'''
 
|Summary: Multiple cross-site scripting (XSS) vulnerabilities in index.php in the ProofReader (com_proofreader) component 1.0 RC9 and earlier for Joomla! allow remote attackers to inject arbitrary web script or HTML via the URI, which is not properly handled in (1) 404 or (2) error pages. Published: 12/02/2009 CVSS Severity: 4.3 (MEDIUM)
 
| [[NIST:CVE-2009-4157 | CVE-2009-4157]]
 
|style="background:red; color:white"  | '''  Not Known'''
 
|-
 
|style="background:#cef2e0; color:black"  | '''Laoneo Google Calendar GCalendar'''
 
|Summary: SQL injection vulnerability in the [http://g4j.laoneo.net/content/extensions/download/cat_view/20-joomla-15x/21-gcalendar.html Google Calendar GCalendar] (com_gcalendar) component 1.1.2, 2.1.4, and possibly earlier versions for Joomla! allows remote attackers to execute arbitrary SQL commands via the gcid parameter. NOTE: some of these details are obtained from third party information. Published: 11/29/2009 CVSS Severity: 7.5 (HIGH) Note: There is already a listing for GCalendar 1.1.2
 
|[[NIST:CVE-2009-4099 | CVE-2009-4099]]
 
|style="background:#cef2e0; color:white"  | [http://g4j.laoneo.net/content/extensions/download/doc_details/28-gcalendar-suite-215.html Latest version GCalendar Suite 2.1.5]
 
|-
 
|style="background:red; color:white"  | '''D4J eZine'''
 
|Summary: PHP remote file inclusion vulnerability in class/php/d4m_ajax_pagenav.php in the D4J eZine (com_ezine) component 2.1 for Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the GLOBALS mosConfig_absolute_path parameter. Published: 11/29/2009 CVSS Severity: 7.5 (HIGH)
 
|[[NIST:CVE-2009-4094 | CVE-2009-4094]]
 
|style="background:red; color:white"  | '''  Not Known'''
 
|-
 
| style="background:red; color:white"  | '''Quick News'''
 
| Summary: The Joomla [http://joomlacode.org/gf/project/quicknews/ Quick News component] suffers from a remote SQL injection vulnerability. added 1st Dec 09
 
|[http://www.exploit-db.com Reference]
 
|style="background:red; color:white"  | '''  Not Known'''
 
|-
 
|style="background:#cef2e0; color:black"  | '''Joaktree component'''
 
|Summary: [http://extensions.joomla.org/extensions/miscellaneous/genealogy/9842 Joaktree] Vulnerability : SQL injection/ added 1st Dec 09
 
|[http://securityreason.com/exploitalert/7508 7508]
 
|style="background:#cef2e0; color:white" | '''  [http://naastniels.nl/index.php/en/joaktree/downloads version 1.1 update]'''
 
|-
 
|style="background:red; color:white"  | '''mojoblog'''
 
|Summary [http://www.joomlify.com/files/mojoblog/ MojoBlog] Multiple Remote File Include Vulnerability added 1st Dec 09 {{JVer|1.5}}
 
|[http://securityreason.com/exploitalert/7509 7509]
 
|style="background:red; color:white"  | '''  Not Known'''
 
|-
 
|style="background:#cef2e0; color:black" | '''YJ Whois'''
 
|Summary: [http://extensions.joomla.org/extensions/external-contents/domain-search/5774 YJ Whois] '''Low security risk''',and fixesMalicious users may inject JavaScript, VBScript, ActiveX, HTML or Flash into a vulnerable application to fool a user in order to gather data from them. An attacker can steal the session cookie and take over the account. Files affected is , modules/mod_yj_whois.php added 3 December 09
 
|[http://www.exploit-db.com Reference]
 
|style="background:#cef2e0; color:white" |[http://www.youjoomla.com/xss-security-patch-for-yj-whois.html Developer Notice and fix 03 dec 09]
 
|-
 
|style="background:#cef2e0; color:black" | '''yt_color YOOOtheme'''
 
|Summary: [http://www.yootheme.com/ YT_color yootheme] Malicious users may inject JavaScript, VBScript, ActiveX, HTML or Flash into a vulnerable application to fool a user in order to gather data from them. An attacker can steal the session cookie and take over the account. added 5 dec 09
 
|[http://www.exploit-db.com Reference]
 
|style="background:#cef2e0; color:white" | ''' [http://www.yootheme.com/member-area/downloads/item/templates-15/xss-and-php-53-patches All members without an active membership can download the template patches here].'''
 
|-
 
|style="background:red; color:white"  |  '''TP Whois'''
 
|summary: [http://www.templateplazza.com/view-details/tpwhois/183-component-tp-whois-for-joomla-1.5.x.html TP Whois ] Malicious users may inject JavaScript, VBScript, ActiveX, HTML or Flash into a vulnerable application to fool a user in order to gather data from them. An attacker can steal the session cookie and take over the account. Added 3 december {{JVer|1.5}}
 
|[http://www.exploit-db.com Refrence]
 
|style="background:red; color:white"  | '''  Not Known'''
 
|-
 
|style="background:red; color:white"  | '''com_job'''
 
|Summary: Component com_job ( showMoreUse) SQL injection vulnerability  Added 9th Dec
 
|[http://xforce.iss.net/xforce/xfdb/54626 Reference]
 
| style="background:red; color:white"  | '''  Not Known'''
 
|-
 
|style="background:#cef2e0; color:black"  |  '''JQuarks'''
 
|Summary: [http://extensions.joomla.org/extensions/contacts-and-feedback/quiz-a-surveys/10590 JQuarks] SQL injection vulnerability {{JVer|1.5}} added 8th dec 09
 
|[http://www.exploit-db.com Reference]
 
|style="background:#cef2e0; color:white" | [http://www.iptechinside.com/labs/projects/list_files/jquarks Developer Update ]
 
|-
 
|style="background:red; color:white"  |  '''Mamboleto Component 2.0 RC3'''
 
|Summary: [http://www.fernandosoares.com.br/index.php?option=com_docman&task=cat_view&gid=28&Itemid=28 Mamboleto Component 2.0 RC3]SQL injection vulnerability {{JVer|1.5}} added 12 December
 
|[http://www.exploit-db.com Reference]
 
|style="background:red; color:white"  | '''  Not Known'''
 
|-
 
| style="background:#cef2e0; color:black"  |  ''' JS JOBS'''
 
|Summary [http://www.joomshark.com/index.php?option=com_content&view=article&id=4&Itemid=8 JS JOBS] Joomla Component com_jsjobs 1.0.5.6 SQL Injection Vulnerabilities {{JVer|1.5}} added 12 December
 
|[http://www.exploit-db.com Reference]
 
|style="background:#cef2e0; color:white"  | '''  [http://www.joomsky.com/index.php?option=com_rokdownloads&view=folder&Itemid=3&id=2:components Developer update 1.0.5.7]'''
 
|-
 
|style="background:#cef2e0; color:black"  |  '''corePHP JPhoto'''
 
|Summary: [http://extensions.joomla.org/extensions/photos-a-images/photo-gallery/10365 'corePHP' JPhoto]SQL injection vulnerability {{JVer|1.5}} added 12 December
 
|[http://secunia.com/advisories/37676/ Reference]
 
|style="background:#cef2e0; color:white"  | '''  [http://www.corephp.com/blog/uber-fast-jphoto-security-release/ Developer Upgrade]'''
 
|-
 
|style="background:#cef2e0; color:black"    | '''com_virtuemart'''
 
|Summary: "com_virtuemart" http://virtuemart.net/  '''Version : 1.0''' Vulnerability : SQL injection added Date : 07- dec -09 {{JVer|1.5}}
 
|[http://www.exploit-db.com Reference]
 
|style="background:#cef2e0; color:white"  |[http://virtuemart.net/ latest version]
 
|-
 
|style="background:red; color:white" | ''' Kide Shoutbox'''
 
 
 
|Summary: The Kide Shoutbox (com_kide) component 0.4.6 for Joomla! does not properly perform authentication, which allows remote attackers to post messages with an arbitrary account name via an insertar action to index.php. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. Added: December 08
 
|[[NIST:CVE-2009-4232 | CVE-2009-4232]]
 
|style="background:red; color:white"  | '''  Not Known'''
 
|-
 
|style="background:red; color:white" | ''' JoomPortfolio Component'''
 
|Summary: [http://www.joomplace.com/joomportfolio/joomportfolio.html JoomPortfolio] Input passed via the "secid" parameter to index.php (when "option" is set to "com_joomportfolio" and "task" is set to "showcat") is not properly sanitised before being used in a SQL query. This can be exploited to manipulate SQL queries by injecting arbitrary SQL code.The vulnerability is reported in version 1.0.0. Other versions may also be affected. Added: December 18 {{JVer|1.5}}
 
|[http://secunia.com/advisories/37838/ Reporting Site]
 
|style="background:red; color:white"  | '''  Not Known'''
 
|-
 
|style="background:red; color:white"  | '''City Portal (templates?)'''
 
|Summary:  City Portal Blind SQL Injection Vulnerability added: 2009-12-18
 
|[http://www.exploit-db.com Reference] Possibly this [http://www.youjoomla.com/jclick-city-portal-joomla-template.html tempate]
 
|style="background:red; color:white"  | '''  Not Known'''
 
|-
 
|style="background:red; color:white" | '''Event Manager'''
 
|Summary:  [http://www.jforjoomla.com/Joomla-Components/event-manager-15-component.html Event Manager] Blind SQL Injection Vulnerability EDB-ID: 10549
 
added: 2009-12-18
 
|[http://www.exploit-db.com Reference]
 
|style="background:red; color:white"  | '''  Not Known'''
 
|-
 
|style="background:red; color:white" | com_zcalendar
 
|Summary:  com_zcalendar Blind SQL-injection Vulnerability
 
EDB-ID: 10548 added: 2009-12-18
 
|[http://www.exploit-db.com Reference]
 
|style="background:red; color:white"  | '''  Not Known'''
 
|-
 
|style="background:red; color:white" | '''com_acmisc'''
 
|Summary:  com_acmisc SQL injection added: 2009-12-18
 
|[http://www.exploit-db.com Reference]
 
|style="background:red; color:white"  | '''  Not Known'''
 
|-
 
|style="background:#cef2e0; color:black"  | '''com_digistore'''
 
|Summary:  com_digistore SQL injection EDB-ID: 10546 added: 2009-12-18  {{JVer|1.5}}
 
|[http://www.exploit-db.com Reference]
 
|style="background:#cef2e0; color:white" | '''  [http://www.ijoomla.com/ijoomla-digistore/ijoomla-digistore/ijoomla-digistore-change-log/ Update change log] '''
 
|-
 
|style="background:red; color:white" | '''com_jbook'''
 
|Summary:  com_jbook Blind SQL-injection EDB-ID: 10545 added: 2009-12-18 {{JVer|1.0}}
 
|[http://www.exploit-db.com Reference]
 
|style="background:red; color:white"  | '''  Not Known'''
 
|-
 
|style="background:red; color:white" |  '''com_personel'''
 
|Summary: com_personel component for Joomla! is vulnerable to SQL injection.
 
|[http://xforce.iss.net/xforce/xfdb/54903 iss.net reference]
 
|style="background:red; color:white"  | '''  Not Known'''
 
|-
 
|style="background:#cef2e0; color:black" |  '''JEEMA Article Collection'''
 
|Summary: [http://www.forum.jeema.net/component/content/article/4-jeema-article-collection-component/13-about-jeema-article-collection.html JEEMA Article Collection] Input passed via the "catid" parameter to index.php (when "option" is set to "com_jeemaarticlecollection" and "view" is set to "longlook") is not properly sanitised before being used in a SQL query. This can be exploited to manipulate SQL queries by injecting arbitrary SQL code. version 1.0.0.1 {{JVer|1.5}} added 22 dec 09
 
| [http://secunia.com/advisories/37865/ secunia]
 
|style="background:#cef2e0; color:white"    | [http://www.jeema.net/downloads/free-joomla-extensions/joomla-components/12-jeema-joomla-article-collection.htm fixed the same in the version v102.]
 
|-
 
|style="background:red; color:white" |  '''HotBrackets Tournament Brackets '''
 
|Summary: The [http://extensions.joomla.org/extensions/sports-a-games/sports/10746 HotBrackets Tournament Brackets] component for Joomla! is prone to an SQL-injection vulnerability because it fails to sufficiently sanitize user-supplied data before using it in an SQL query. {{JVer|1.5}} added 22 dec
 
|[http://www.securityfocus.com/bid/37439/ Reference]
 
|style="background:red; color:white"  | '''  Not Known'''
 
|-
 
|style="background:red; color:white" | '''Car Manager'''
 
|Summary: http://webformatique.com/ com_carman Cross Site Scripting Vulnerability added 24 december 09{{JVer|1.5}}
 
|[http://www.exploit-db.com Reference]
 
|style="background:red; color:white"  | '''  Not Known'''
 
|-
 
| style="background:red; color:white" |'''Schools component'''
 
|Summary: The 'com_schools' component for Joomla! is prone to an SQL-injection vulnerability because it fails to sufficiently sanitize user-supplied data before using it in an SQL query.
 
|[http://www.securityfocus.com/bid/37469 Reference] added 24 dec 09
 
|style="background:red; color:white"  | '''  Not Known'''
 
|-
 
|style="background:red; color:white" | '''webcamxp'''
 
|[http://extensions.joomla.org/extensions/communication/video-conference/4490 com_webcamxp] Cross Site Scripting Vulnerabilities  Last version 2008 {{JVer|1.5}} Dec 27
 
|[http://www.exploit-db.com Reference]
 
|style="background:red; color:white"  | '''  Not Known'''
 
|-
 
|style="background:#cef2e0; color:black"  | '''beeheard'''
 
|[http://extensions.joomla.org/extensions/contacts-and-feedback/testimonials-a-suggestions/10283 beeheard]  Blind SQL injection Vulnerability {{JVer|1.5}} Dec 27
 
|[http://www.exploit-db.com Reference]
 
|style="background:#cef2e0; color:white" | '''  [http://beeheard.cmstactics.com/change-log Version 1.4.2] 04 Jan'''
 
|-
 
|style="background:red; color:white" | '''jm-recommend'''
 
|jm-recommendCross Site Scripting Vulnerabilities. unable to locate on jed. {{JVer|1.5}} Dec 27
 
|[http://www.exploit-db.com Reference]
 
|style="background:red; color:white"  | '''  Not Known'''
 
|-
 
|style="background:red; color:white" | facileforms
 
| com_facileforms Cross Site Scripting Vulnerabilities. unable to locate on jed. Product considered retired.  {{JVer|1.5}} Dec 27
 
|[http://www.exploit-db.com Reference]
 
|style="background:red; color:white"  | '''  Not Known'''
 
|-
 
|style="background:red; color:white" |'''adagency'''
 
| [http://www.ijoomla.com/ijoomla-ad-agency/ijoomla-ad-agency/index/ adagency ]Vulnerabilities {{JVer|1.5}} Dec 27
 
|[http://www.exploit-db.com Reference]
 
|style="background:red; color:white"  | '''  Not Known'''
 
|-
 
|style="background:red; color:white" |  '''com_intuit'''
 
|[http://www.san-diego-web-designer.com/new-file-download/item/root/aboutimage-igateway-for-joomla.html com_intuit]Local File Inclusion Vulnerability {{JVer|1.5}} Dec. 27
 
|[http://www.exploit-db.com Reference]
 
|style="background:#cef2e0; color:white" | '''  [http://www.securityfocus.com/bid/37494/discuss Retired]'''
 
|-
 
|style="background:red; color:white" | '''MemoryBook'''
 
|[http://extensions.joomla.org/extensions/calendars-a-events/birthdays-a-historic-events/10868 MemoryBook 1.2]  Multiple Vulnerabilities. requires: magic quotes OFF, user account {{JVer|1.5}} Dec. 27
 
|[http://www.exploit-db.com Reference]
 
|style="background:red; color:white"  | '''  Not Known'''
 
|-
 
|style="background:red; color:white" |'''qpersonel'''
 
|[http://extensions.joomla.org/extensions/directory-a-documentation/thematic-directory/7049 qpersonel ] Cross Site Scripting Vulnerabilities {{JVer|1.0}}[[Image:http://extensions.joomla.org/images/jed/compat_15_legacy.png]] Dec. 27
 
|[http://www.exploit-db.com Reference]
 
|style="background:red; color:white"  | '''  Not Known'''
 
|-
 
|style="background:red; color:white" |'''opryknings point'''
 
|com_oprykningspoint_mc Cross Site Scripting Vulnerabilities {{JVer|1.5}} Dec. 27
 
|[http://www.exploit-db.com Reference]
 
|style="background:red; color:white"  | '''  Not Known'''
 
|-
 
|style="background:red; color:white" |'''trabalhe conosco'''
 
|com_trabalhe_conosco Cross Site Scripting Vulnerabilities {{JVer|1.5}} Dec. 27
 
|[http://www.exploit-db.com Reference]
 
|style="background:red; color:white"  | '''  Not Known'''
 
|-
 
|style="background:red; color:white" |'''DhForum'''
 
|com_dhforum SQL Injection Vulnerability. considered retired/EOL Dec. 27 {{JVer|1.0}}1.5 legacy
 
|[http://www.exploit-db.com Reference]
 
|style="background:red; color:white"  | '''  Not Known'''
 
|-
 
|style="background:#cef2e0; color:black" |'''com_morfeoshow'''
 
|[http://extensions.joomla.org/extensions/photos-a-images/photo-gallery-add-ons/9810 morfeoshow] this was a false report
 
|[http://www.exploit-db.com Reference]
 
|style="background:#cef2e0; color:black"  | '''  false report'''
 
|-
 
|style="background:#cef2e0; color:black"  |'''Run Digital Download rd-download'''
 
|[http://extensions.joomla.org/extensions/directory-a-documentation/downloads/7838 RD Download] Local File Disclosure Vulnerability  {{JVer|1.5}} Dec. 30 Version affected not disclosed.
 
|[http://www.exploit-db.com Reference]
 
|style="background:#cef2e0; color:white"  | [http://extensions.joomla.org/extensions/directory-a-documentation/downloads/7838 Version 0.9 relased]
 
|-
 
|
 
|
 
|
 
|
 
|}
 
 
 
----
 
<math>Insert formula here</math>
 
[[Category:Security]][[Category:References]]
 

Latest revision as of 22:33, 12 March 2015

This page has been archived. This page contains information for an unsupported Joomla! version or is no longer relevant. It exists only as a historical reference, it will not be improved and its content may be incomplete and/or contain broken links.