4 results (0.004 seconds)

CVSS: 7.5EPSS: 1%CPEs: 2EXPL: 4

Directory traversal vulnerability in the Love Factory (com_lovefactory) component 1.3.4 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. Vulnerabilidad de salto de directorio en el componente Love Factory v1.3.4 para Joomla!, permite a atacantes remotos leer archivos de su elección a través de .. • https://www.exploit-db.com/exploits/12235 http://osvdb.org/63803 http://packetstormsecurity.org/1004-exploits/joomlalovefactory-lfi.txt http://secunia.com/advisories/39471 http://www.exploit-db.com/exploits/12235 http://www.securityfocus.com/bid/39512 https://exchange.xforce.ibmcloud.com/vulnerabilities/57849 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 1%CPEs: 2EXPL: 4

Directory traversal vulnerability in the Deluxe Blog Factory (com_blogfactory) component 1.1.2 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. Vulnerabilidad de salto de directorio en el componente Deluxe Blog Factory (com_blogfactory) v1.1,2 para Joomla!, permite a atacantes remotos leer archivos de su elección a través de .. • https://www.exploit-db.com/exploits/12238 http://osvdb.org/63801 http://packetstormsecurity.org/1004-exploits/joomladeluxeblog-lfi.txt http://secunia.com/advisories/39473 http://www.exploit-db.com/exploits/12238 http://www.securityfocus.com/bid/39508 https://exchange.xforce.ibmcloud.com/vulnerabilities/57846 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 6%CPEs: 3EXPL: 5

Directory traversal vulnerability in the Gadget Factory (com_gadgetfactory) component 1.0.0 and 1.5.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party information. Vulnerabilidad de salto de directorio en el componente Gadget Factory (com_gadgetfactory) v1.0.0 y v1.5.0 para Joomla! • https://www.exploit-db.com/exploits/12285 http://osvdb.org/63917 http://packetstormsecurity.org/1004-exploits/joomlagadgetfactory-lfi.txt http://secunia.com/advisories/39522 http://www.exploit-db.com/exploits/12285 http://www.securityfocus.com/bid/39547 http://www.thefactory.ro/all-thefactory-products/gadget-factory-for-joomla-1.5.x/detailed-product-flyer.html http://www.vupen.com/english/advisories/2010/0930 https://exchange.xforce.ibmcloud.com/vulnerabilities/57895 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 4

SQL injection vulnerability in the Media Mall Factory (com_mediamall) component 1.0.4 for Joomla! allows remote attackers to execute arbitrary SQL commands via the category parameter to index.php. Vulnerabilidad de inyección SQL en el componente Media Mall Factory (com_mediamall) v1.0.4 para Joomla! permite a atacantes remotos ejecutar comandos SQL a través del parámetro category a index.php. • https://www.exploit-db.com/exploits/12234 http://secunia.com/advisories/39546 http://www.exploit-db.com/exploits/12234 http://www.osvdb.org/63940 http://www.packetstormsecurity.com/1004-exploits/joomlamediamallfactory-bsql.txt http://www.securityfocus.com/bid/39488 http://www.thefactory.ro/shop/joomla-components/media-mall.html https://exchange.xforce.ibmcloud.com/vulnerabilities/57906 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •