Archived

Vulnerable Extensions List

From Joomla! Documentation

This page has been archived. This page contains information for an unsupported Joomla! version or is no longer relevant. It exists only as a historical reference, it will not be improved and its content may be incomplete and/or contain broken links.

Please check with the extension publisher in case of any questions over the security of their product.

How to use this list[edit]

All known extensions are the listed in the first column. "Alert Advisory" details in the centre column (the date is in American format mm/dd/yyyy). The link to the advisory notice. Finally a link to the notice about any update or Not Known where none is known.

This list is compiled from found information and may not be an up to date accurate list Items will be removed after a suitable period and not on resolution.

List as discussed in jtopic:455746 by PhilD editing by Mandville



Extension Details Reference Link Extension Update Link
com_ajaxchat Summary: PHP remote file inclusion vulnerability in Fiji Web Design Ajax Chat (com_ajaxchat) component 1.0 for Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the GLOBALS[mosConfig_absolute_path] parameter to tests/ajcuser.php.

Published: october 28 2009

CVE-2009-3822 Not Known
com_booklibrary PHP remote file inclusion vulnerability in doc/releasenote.php in the BookLibrary (com_booklibrary) component 1.0 for Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter, a different vector than CVE-2009-2637. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

Published: 10/28/2009 CVSS Severity: 7.5 (HIGH)

CVE-2009-3817 Not Known
com_foobla_suggestions Summary: SQL injection vulnerability in the foobla Suggestions (com_foobla_suggestions) component 1.5.11 for Joomla! allows remote attackers to execute arbitrary SQL commands via the idea_id parameter to index.php.

Published: 10/11/2009 CVSS Severity: 7.5 (HIGH)

CVE-2009-3669 Not Known
com_djcatalog Summary: Multiple SQL injection vulnerabilities in the DJ-Catalog (com_djcatalog) component for Joomla! allow remote attackers to execute arbitrary SQL commands via the (1) id parameter in a showItem action and (2) cid parameter in a show action to index.php.

Published: 10/11/2009 CVSS Severity: 6.8 (MEDIUM)

CVE-2009-3661 Not Known
com_cbresumebuilder Summary: SQL injection vulnerability in the JoomlaCache CB Resume Builder ('com_cbresumebuilder) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the group_id parameter in a group_members action to index.php.

Published: 10/09/2009 CVSS Severity: 7.5 (HIGH)

CVE-2009-3645 Not Known
com_soundset Summary: SQL injection vulnerability in the Soundset (com_soundset) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the cat_id parameter to index.php.

Published: 10/09/2009 CVSS Severity: 7.5 (HIGH)

CVE-2009-3644 Not Known
com_sportfusion Summary: SQL injection vulnerability in the Kinfusion SportFusion (com_sportfusion) component 0.2.2 through 0.2.3 for Joomla! allows remote attackers to execute arbitrary SQL commands via the cid[0] parameter in a teamdetail action to index.php.

Published: 09/30/2009 CVSS Severity: 7.5 (HIGH)

CVE-2009-3491 Not Known
com_icrmbasic Summary: A certain interface in the iCRM Basic (com_icrmbasic) component 1.4.2.31 for Joomla! does not require administrative authentication, which has unspecified impact and remote attack vectors. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

Published: 09/30/2009 CVSS Severity: 7.5 (HIGH)

CVE-2009-3481 Not Known
com_mytube Summary: SQL injection vulnerability in the MyRemote Video Gallery (com_mytube) component 1.0 Beta for Joomla! allows remote attackers to execute arbitrary SQL commands via the user_id parameter in a videos action to index.php.

Published: 09/28/2009 CVSS Severity: 7.5 (HIGH)

CVE-2009-3446 Not Known
com_fastball Summary: SQL injection vulnerability in the Fastball (com_fastball) component 1.1.0 through 1.2 for Joomla! allows remote attackers to execute arbitrary SQL commands via the league parameter to index.php.

Published: 09/28/2009 CVSS Severity: 7.5 (HIGH)

CVE-2009-3443 Not Known
com_facebook Summary: SQL injection vulnerability in the JoomlaFacebook (com_facebook) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a student action to index.php.

Published: 09/28/2009 CVSS Severity: 7.5 (HIGH)

CVE-2009-3438 Not Known
com_tupinambis Summary: SQL injection vulnerability in the Tupinambis (com_tupinambis) component 1.0 for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the proyecto parameter in a verproyecto action to index.php.

Published: 09/28/2009 CVSS Severity: 7.5 (HIGH)

CVE-2009-3434 Not Known
com_idoblog Summary: SQL injection vulnerability in the IDoBlog (com_idoblog) component 1.1 build 30 for Joomla! allows remote attackers to execute arbitrary SQL commands via the userid parameter in a profile action to index.php, a different vector than CVE-2008-2627.

Published: 09/25/2009 CVSS Severity: 7.5 (HIGH)

CVE-2009-3417 Not Known
com_hbssearch Summary: Cross-site scripting (XSS) vulnerability in the Hotel Booking Reservation System (aka HBS or com_hbssearch) component for Joomla! allows remote attackers to inject arbitrary web script or HTML via the adult parameter in a showhoteldetails action to index.php.

Published: 09/24/2009 CVSS Severity: 4.3 (MEDIUM)

CVE-2009-3368 Not Known
com_hbssearch Summary: Multiple SQL injection vulnerabilities in the Hotel Booking Reservation System (aka HBS or com_hbssearch) component for Joomla! allow remote attackers to execute arbitrary SQL commands via the (1) h_id, (2) id, and (3) rid parameters to longDesc.php, and the h_id parameter to (4) detail.php, (5) detail1.php, (6) detail2.php, (7) detail3.php, (8) detail4.php, (9) detail5.php, (10) detail6.php, (11) detail7.php, and (12) detail8.php, different vectors than CVE-2008-5865, CVE-2008-5874, and CVE-2008-5875.

Published: 09/24/2009 CVSS Severity: 7.5 (HIGH)

CVE-2009-3357 Not Known
com_alphauserpoints Summary: SQL injection vulnerability in frontend/assets/ajax/checkusername.php in the AlphaUserPoints (com_alphauserpoints) component 1.5.2 for Joomla! allows remote attackers to execute arbitrary SQL commands via the username2points parameter.

Published: 09/24/2009 CVSS Severity: 7.5 (HIGH)

CVE-2009-3342 1.5.3
TurtuShout Summary: SQL injection vulnerability in the TurtuShout component 0.11 for Joomla! allows remote attackers to execute arbitrary SQL commands via the Name field.

Published: 09/24/2009 CVSS Severity: 7.5 (HIGH)

CVE-2009-3335 Not Known
com_jinc Summary: SQL injection vulnerability in the Lhacky! Extensions Cave Joomla! Integrated Newsletters Component (aka JINC or com_jinc) component 0.2 for Joomla! allows remote attackers to execute arbitrary SQL commands via the newsid parameter in a messages action to index.php.

Published: 09/23/2009 CVSS Severity: 7.5 (HIGH)

CVE-2009-3334 Not Known
com_jbudgetsmagic Summary: SQL injection vulnerability in the JBudgetsMagic (com_jbudgetsmagic) component 0.3.2 through 0.4.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the bid parameter in a mybudget action to index.php.

Published: 09/23/2009 CVSS Severity: 7.5 (HIGH)

CVE-2009-3332 Not Known
com_surveymanager Summary: SQL injection vulnerability in the Focusplus Developments Survey Manager (com_surveymanager) component 1.5.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the stype parameter in an editsurvey action to index.php.

Published: 09/23/2009 CVSS Severity: 7.5 (HIGH)

CVE-2009-3325 Not Known
com_album Summary: Directory traversal vulnerability in the Roland Breedveld Album (com_album) component 1.14 for Joomla! allows remote attackers to access arbitrary directories and have unspecified other impact via a .. (dot dot) in the target parameter to index.php.

Published: 09/23/2009 CVSS Severity: 7.5 (HIGH)

CVE-2009-3318 Not Known
com_jreservation Summary: SQL injection vulnerability in the JReservation (com_jreservation) component 1.0 and 1.5 for Joomla! allows remote attackers to execute arbitrary SQL commands via the pid parameter in a propertycpanel action to index.php.

Published: 09/23/2009 CVSS Severity: 7.5 (HIGH)

CVE-2009-3316 Not Known
IXXO Cart Standalone Summary: SQL injection vulnerability in IXXO Cart Standalone before 3.9.6.1, and the IXXO Cart component for Joomla! 1.0.x, allows remote attackers to execute arbitrary SQL commands via the parent parameter.

Published: 09/16/2009 CVSS Severity: 7.5 (HIGH)

CVE-2009-3215 Not Known
com_digifolio Summary: SQL injection vulnerability in the DigiFolio (com_digifolio) component 1.52 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a project action to index.php.

Published: 09/15/2009 CVSS Severity: 7.5 (HIGH)

CVE-2009-3193 Not Known
com_aclassf Summary: Cross-site scripting (XSS) vulnerability in gmap.php in the Almond Classifieds (com_aclassf) component 7.5 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the addr parameter.

Published: 09/10/2009 CVSS Severity: 4.3 (MEDIUM)

CVE-2009-3155 Not Known
com_aclassf Summary: SQL injection vulnerability in the Almond Classifieds (com_aclassf) component 7.5 for Joomla! allows remote attackers to execute arbitrary SQL commands via the replid parameter in a manw_repl add_form action to index.php, a different vector than CVE-2009-2567.

Published: 09/10/2009 CVSS Severity: 7.5 (HIGH)

CVE-2009-3154 Not Known
com_jabode Summary: SQL injection vulnerability in Jabode horoscope extension (com_jabode) for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a sign task to index.php.

Published: 09/08/2009 CVSS Severity: 7.5 (HIGH)

CVE-2008-7169 Not Known
com_gameserver Summary: SQL injection vulnerability in the Game Server (com_gameserver) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a gamepanel action to index.php.

Published: 09/03/2009 CVSS Severity: 7.5 (HIGH)

CVE-2009-3063 Not Known
com_artportal Summary: SQL injection vulnerability in the Artetics.com Art Portal (com_artportal) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the portalid parameter to index.php.

Published: 09/03/2009 CVSS Severity: 7.5 (HIGH)

CVE-2009-3054 Not Known
com_agora Summary: Directory traversal vulnerability in the Agora (com_agora) component 3.0.0b for Joomla! allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the action parameter to the avatars page, reachable through index.php.

Published: 09/03/2009 CVSS Severity: 6.8 (MEDIUM)

CVE-2009-3053 3.0.7
com_simpleshop Summary: SQL injection vulnerability in the Simple Shop Galore (com_simpleshop) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the section parameter in a section action to index.php, a different vulnerability than CVE-2008-2568. NOTE: this issue was disclosed by an unreliable researcher, so the details might be incorrect.

Published: 08/24/2009 CVSS Severity: 7.5 (HIGH)

CVE-2008-7033 Not Known
com_groups Summary: SQL injection vulnerability in the Permis (com_groups) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a list action to index.php. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

Published: 08/17/2009 CVSS Severity: 7.5 (HIGH)

CVE-2009-2789 Not Known
com_content Summary: SQL injection vulnerability in the content component (com_content) 1.0.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the Itemid parameter in a blogcategory action to index.php.

Published: 08/10/2009 CVSS Severity: 7.5 (HIGH)

CVE-2008-6923 Not Known
com_livechat Summary: SQL injection vulnerability in the Live Chat (com_livechat) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the last parameter to getChatRoom.php. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

Published: 07/30/2009 CVSS Severity: 7.5 (HIGH)

CVE-2008-6883 Not Known
com_livechat Summary: Live Chat (com_livechat) component 1.0 for Joomla! allows remote attackers to use the xmlhttp.php script as an open HTTP proxy to hide network scanning activities or scan internal networks via a GET request with a full URL in the query string.

Published: 07/30/2009 CVSS Severity: 7.5 (HIGH)

CVE-2008-6882 Not Known
com_livechat Summary: Multiple SQL injection vulnerabilities in the Live Chat (com_livechat) component 1.0 for Joomla! allow remote attackers to execute arbitrary SQL commands via the last parameter to (1) getChat.php, (2) getChatRoom.php, and (3) getSavedChatRooms.php.

Published: 07/30/2009 CVSS Severity: 7.5 (HIGH)

CVE-2008-6881 Not Known
JUMI There is a backdoor in JUMI that installs itself when JUMI is installed on your web site. It sends your credentials to a website, and sets up a back door for remote code execution.

Please remove JUMI2.0.5 from the download page immediately to stop people falling victim to this. It will be simple enough to remove the compromised code from this download, but you need to do a full security audit on your site as well as you have been compromised.

Report Jumi Update
com_photoblog Input Validation Error 36809 webguerilla Photoblog alpha 3b
com_jshop Summary: SQL injection vulnerability in the JShop (com_jshop) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the pid parameter in a product action to index.php.

Published: 11/02/2009 CVSS Severity: 7.5 (HIGH)

CVE-2009-3835 Not Known
BF Survey Pro Summary: SQL injection vulnerability in the BF Survey Pro v1.2.5 or lower (fixed in version 1.2.6). BF Survey Basic v1.0 (fixed in version 1.1). BF Quiz v1.1.1 (fixed in version 1.2 or greater) tamlyncreative.com.au update
Joo!BB 0.9.1 Summary: Persistent XSS/MySQL Injection vulnerabilities in Joo!BB 0.9.1 joob.org update
sh404sef Summary: sh404sef URI XSS Vulnerability jeffchannell.com update
AWD Wall 1.5 Summary AWD Wall 1.5 Blind SQL Injection Vulnerability.The Joomla component AWD Wall 1.5 suffers from an SQL Injection vulnerability in its handling of the 'cbuser' parameter. Notice Not Known
EasyBook 2.0.0rc4 Summary: The Joomla component EasyBook 2.0.0rc4 suffers from multiple persistent XSS vulnerabilities. One seems fairly critical, while the others would take some incredible creativity to actively exploit. Alert Not Known
F!BB 1.5.96 Summary: The Joomla component F!BB 1.5.96 RC suffers from multiple persistent XSS vulnerabilities, as well SQL Injection in its user search feature. Alert
Testimonial Ku 2.0 Admin Panel Summary: The Joomla component Testimonial Ku 2.0 is vulnerable to persistent XSS in the administrator panel. A malicious user can submit a testimonial containing <script> tags with absolutely no quotes and inject that script into the administrator panel through any of the available inputs except "email". Alert Not Known
MS Comment 0.8.0b Summary MS Comment 0.8.0b for Joomla, a commenting plugin, suffers from an multiple vulnerabilities. Alert Not Known
!JoomlaComment 4.0 beta1 Summary: !JoomlaComment 4.0 beta1, a commenting plugin, suffers from multiple XSS vulnerabilities. Alert Not Known
WebAmoeba Ticket System 3.0.0 Summary: WebAmoeba Ticket System 3.0.0, a Joomla help desk component. The vulnerability is with the BBCode library used to parse BBCode tags, as it does not strip javascript: urls from [url] tags. Alert Not Known