Page 15 of 73 results (0.009 seconds)

CVSS: 5.0EPSS: 0%CPEs: 44EXPL: 0

The RSGallery2 (com_rsgallery2) component before 3.2.0 for Joomla! 2.5.x does not place index.html files in image directories, which allows remote attackers to list image filenames via a request for a directory URI. El componente The RSGallery2 (com_rsgallery2) anterior a v3.2.0 para Joomla! v2.5.x no coloca archivos index.html en los directorios de imágenes, lo que permite a atacantes remotos enumerar nombres de fichero de imagen a través de una petición de un URI del directorio. • http://extensions.joomla.org/extensions/photos-a-images/photo-gallery/142 http://joomlacode.org/gf/download/frsrelease/17326/75428/com_rsgallery2_3.2.0.zip http://joomlacode.org/gf/project/rsgallery2/news http://www.rsgallery2.nl/announcements/rsgallery2_3.2.0_and_2.3.0_released_16845.0.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.5EPSS: 1%CPEs: 8EXPL: 0

Unspecified vulnerability in Joomla! 2.5.x before 2.5.5 allows remote attackers to gain privileges via unknown attack vectors related to "Inadequate checking." Vulnerabilidad no especificada en Joomla! v2.5.x antes de v.2.5.5, permite a atacantes remotos ganar privilegios a través de vectores de ataque relacionados con "comprobación inadecuada" • http://developer.joomla.org/security/news/470-20120601-core-privilege-escalation http://osvdb.org/83070 http://secunia.com/advisories/49605 http://www.joomla.org/announcements/release-news/5427-joomla-255-released.html http://www.openwall.com/lists/oss-security/2012/06/19/2 http://www.securityfocus.com/bid/54073 https://exchange.xforce.ibmcloud.com/vulnerabilities/76415 •

CVSS: 5.0EPSS: 0%CPEs: 5EXPL: 0

Unspecified vulnerability in Joomla! 2.5.x before 2.5.5 allows remote attackers to obtain sensitive information via vectors related to "Inadequate filtering" and a "SQL error." Vulnerabilidad no especifica en Joomla! v2.5.x anteriores a v2.5.5 permite a atacantes remotos obtener información sensible a través de vectores relacionados con un filtrado inadecuado y un error SQL. • http://developer.joomla.org/security/news/471-20120602-core-information-disclosure http://osvdb.org/83069 http://secunia.com/advisories/49605 http://www.joomla.org/announcements/release-news/5427-joomla-255-released.html http://www.openwall.com/lists/oss-security/2012/06/19/2 http://www.securityfocus.com/bid/54073 https://exchange.xforce.ibmcloud.com/vulnerabilities/76414 •