Lucene search

K

Chillcreations Security Vulnerabilities

cve
cve

CVE-2010-0467

Directory traversal vulnerability in the ccNewsletter (com_ccnewsletter) component 1.0.5 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter in a ccnewsletter action to index.php.

5.8CVSS

5.6AI Score

0.079EPSS

2010-02-02 05:30 PM
30
cve
cve

CVE-2010-4853

SQL injection vulnerability in the ccInvoices (com_ccinvoices) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a viewInv action to index.php.

8.7AI Score

0.001EPSS

2011-10-05 10:55 AM
28
cve
cve

CVE-2011-5099

SQL injection vulnerability in helper/popup.php in the ccNewsletter (mod_ccnewsletter) component 1.0.7 through 1.0.9 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter.

9.9AI Score

0.001EPSS

2012-08-14 10:55 PM
24
cve
cve

CVE-2018-5989

SQL Injection exists in the ccNewsletter 2.x component for Joomla! via the id parameter in a task=removeSubscriber action, a related issue to CVE-2011-5099.

9.8CVSS

9.8AI Score

0.003EPSS

2018-02-17 07:29 AM
34