Vulnerabilities (CVE)

Filtered by vendor Joobi Subscribe
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-7341 1 Joobi 1 Jnews 2023-12-10 6.5 MEDIUM 8.8 HIGH
JNews Joomla Component before 8.5.0 allows arbitrary File Upload via Subscribers or Templates, as demonstrated by the .php5 extension.
CVE-2015-7343 1 Joobi 1 Jnews 2023-12-10 3.5 LOW 4.8 MEDIUM
JNews Joomla Component before 8.5.0 has XSS via the mailingsearch parameter.
CVE-2015-7342 1 Joobi 1 Jnews 2023-12-10 6.5 MEDIUM 7.2 HIGH
JNews Joomla Component before 8.5.0 allows SQL injection via upload thumbnail, Queue Search Field, Subscribers Search Field, or Newsletters Search Field.
CVE-2013-1636 3 Blair Williams, Civicrm, Joobi 3 Pretty Link Lite, Civicrm, Com Jnews 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in open-flash-chart.swf in Open Flash Chart (aka Open-Flash Chart), as used in the Pretty Link Lite plugin before 1.6.3 for WordPress, JNews (com_jnews) component 8.0.1 for Joomla!, and CiviCRM 3.1.0 through 4.2.9 and 4.3.0 through 4.3.3, allows remote attackers to inject arbitrary web script or HTML via the get-data parameter.
CVE-2012-4256 2 Joobi, Joomla 2 Com Jnews, Joomla\! 2023-12-10 5.0 MEDIUM N/A
The jNews (com_jnews) component 7.5.1 for Joomla! allows remote attackers to obtain sensitive information via the emailsearch parameter, which reveals the installation path in an error message.
CVE-2010-5286 2 Joobi, Joomla 2 Com Jstore, Joomla\! 2023-12-10 10.0 HIGH N/A
Directory traversal vulnerability in Jstore (com_jstore) component for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php.
CVE-2008-1427 2 Joobi, Joomla 2 Acajoom, Com Acajoom 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in the Joobi Acajoom (com_acajoom) 1.1.5 and 1.2.5 component for Joomla! allows remote attackers to execute arbitrary SQL commands via the mailingid parameter in a mailing view action to index.php.