Preguntas más frecuentes

Joomla: Múltiples Vulnerabilidades de seguridad encontradas en Joomla que usted debe verificar antes de usarlo en nuestros servidores ...
Debido a que Joomla es un paquete de uso libre y código abierto, es fundamental que usted conozca las múltiples Vulnerabilidades de seguridad encontradas en Joomla que debe verificar antes de usarlo en nuestros servidores. Por favor revise los siguientes enlaces y corrija las vulnerabilidades en su sitio urgentemente:

Joomla! 'com_team' Component SQL Injection Vulnerability
2011-06-19
http://www.securityfocus.com/bid/48332

Joomla CCBoard SQL Injection and Arbitrary File Upload Vulnerabilities
2011-06-06
http://www.securityfocus.com/bid/48108

Joomla Component 'com_jmsfileseller' Local File Include Vulnerability
2011-05-28
http://www.securityfocus.com/bid/48024

RETIRED:Joomla! 'com_restaurante' Component 'id' Parameter SQL Injection Vulnerability
2011-05-27
http://www.securityfocus.com/bid/48012

Joomla! 'com_shop' Component SQL Injection Vulnerability
2011-05-25
http://www.securityfocus.com/bid/47971

Joomla! jDownloads Component Arbitrary File Upload Vulnerability
2011-05-18
http://www.securityfocus.com/bid/47908

Joomla! 'com_cbcontact' Component 'contact_id' Parameter SQL Injection Vulnerability
2011-05-16
http://www.securityfocus.com/bid/47856

Joomla! 'com_question' Component 'catID' Parameter SQL Injection Vulnerability
2011-05-15
http://www.securityfocus.com/bid/47850

Joomla! 'com_hello' Component 'secid' Parameter SQL Injection Vulnerability
2011-05-09
http://www.securityfocus.com/bid/47774

Joomla! Multiple SQL Injection Vulnerabilities
2011-05-02
http://www.securityfocus.com/bid/46846

Joomla Component 'com_phocadownload' Local File Include Vulnerability
2011-04-18
http://www.securityfocus.com/bid/47399

Joomla! Versions Prior to 1.6.2 Multiple Remote Vulnerabilities
2011-04-15
http://www.securityfocus.com/bid/47387

Joomla! JCE Component 'index.php' SQL Injection Vulnerability
2011-04-13
http://www.securityfocus.com/bid/47284

RETIRED: Joomla Component 'com_media' Local File Include Vulnerability
2011-04-06
http://www.securityfocus.com/bid/47043

Joomla! Prior to 1.5.23 Unspecified Information Disclosure Vulnerability
2011-04-05
http://www.securityfocus.com/bid/47159

Joomla Joomanager Component Unspecified Parameter SQL Injection Vulnerability
2011-03-29
http://www.securityfocus.com/bid/47076

Joomla! Prior to 1.6.1 Multiple Security Vulnerabilities
2011-03-07
http://www.securityfocus.com/bid/46787

Joomla Component 'com_xmap' Backdoor Vulnerability
2011-02-28
http://www.securityfocus.com/bid/46603

Joomla! JCE Component Arbitrary File Upload Vulnerability
2011-02-21
http://www.securityfocus.com/bid/46475

Joomla! 'com_clan_members' Component 'id' Parameter SQL Injection Vulnerability
2011-02-01
http://www.securityfocus.com/bid/46080

Joomla Component 'com_frontenduseraccess' Local File Include Vulnerability
2011-02-01
http://www.securityfocus.com/bid/46081

Joomla! 'JFilterInput' Class Security Bypass Vulnerability
2011-02-01
http://www.securityfocus.com/bid/46093

Joomla! 'com_mailto' Component Open Email Relay Vulnerability
2011-01-11
http://www.securityfocus.com/bid/45770

Joomla Captcha Plugin 'playcode.php' Local File Disclosure Vulnerability
2011-01-09
http://www.securityfocus.com/bid/45724

Joomla! 'ordering' Parameter Cross-Site Scripting Vulnerability
2011-01-06
http://www.securityfocus.com/bid/45679

Joomla! Password Reset Administrative Access Security Bypass Vulnerability
2010-12-30
http://www.securityfocus.com/bid/45628

Joomla 'com_ponygallery' Component Multiple Remote File Include Vulnerabilities
2010-12-23
http://www.securityfocus.com/bid/45558

Joomla! 'com_adsmanager' Component Remote File Include Vulnerability
2010-12-23
http://www.securityfocus.com/bid/45559

Joomla! JE Auto Component 'view' Parameter Local File Include Vulnerability
2010-12-20
http://www.securityfocus.com/bid/45493

Joomla! LyftenBloggie Component Multiple Cross-Site Scripting Vulnerabilities
2010-12-16
http://www.securityfocus.com/bid/45468

mDigg Component for Joomla! 'category' Parameter SQL Injection Vulnerability
2008-12-31
http://www.securityfocus.com/bid/33009

Joomla Apps Volunteer Management Component 'job_id' Parameter SQL Injection Vulnerability
2008-12-30
http://www.securityfocus.com/bid/32973
 
Adjuntos

Espere, por favor.

Por favor, espere... ¡Es solo un momento!