CVE-2023-49707 – Extension - joomlart.com - SQLi vulnerability in S5 Register module for Joomla 1.0.0-3.0.0
https://notcve.org/view.php?id=CVE-2023-49707
SQLi vulnerability in S5 Register module for Joomla. Vulnerabilidad SQLi en el módulo S5 Register para Joomla. • https://extensions.joomla.org/extension/s5-register • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2010-1982 – Joomla! Component JA Voice 2.0 - Local File Inclusion
https://notcve.org/view.php?id=CVE-2010-1982
Directory traversal vulnerability in the JA Voice (com_javoice) component 2.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to index.php. Vulnerabilidad de salto de directorio en el componente JA Voice v2.0 (com_javoice) de Joomla!, permite a atacantes remotos leer archivos de su elección a través de .. • https://www.exploit-db.com/exploits/12121 http://packetstormsecurity.org/1004-exploits/joomlajavoice-lfi.txt http://secunia.com/advisories/39202 http://www.exploit-db.com/exploits/12121 http://www.securityfocus.com/bid/39343 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •
CVE-2010-0943 – Joomla! Component com_jashowcase - Directory Traversal
https://notcve.org/view.php?id=CVE-2010-0943
Directory traversal vulnerability in the JA Showcase (com_jashowcase) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter in a jashowcase action to index.php. Vulnerabilidad de salto de directorio en el componente para Joomla!JA Showcase (com_jashowcase), permite a atacantes remotos leer ficheros locales de su elección al utilizar caracteres .. • https://www.exploit-db.com/exploits/11090 http://packetstormsecurity.org/1001-exploits/joomlajashowcase-traversal.txt http://secunia.com/advisories/33486 http://www.exploit-db.com/exploits/11090 http://www.securityfocus.com/bid/37692 https://exchange.xforce.ibmcloud.com/vulnerabilities/55512 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •