
CVE-2010-1950 – Joomla! Component Online News Paper Manager 1.0 - 'cid' SQL Injection
https://notcve.org/view.php?id=CVE-2010-1950
18 May 2010 — SQL injection vulnerability in the Online News Paper Manager (com_jnewspaper) component 1.0 for Joomla!, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the date_info parameter to index.php. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. Vulnerabilidad de inyección SQL en el componente Online News Paper Manager (com_jnewspaper) v1.0 para Joomla!, cuando magic_quotes_gpc está deshabilitado, pe... • https://www.exploit-db.com/exploits/12305 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVE-2010-1952 – Joomla! Component BeeHeard 1.0 - Local File Inclusion
https://notcve.org/view.php?id=CVE-2010-1952
18 May 2010 — Directory traversal vulnerability in the BeeHeard (com_beeheard) and BeeHeard Lite (com_beeheardlite) component 1.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. Vulnerabilidad de salto de directorio en el componente BeeHeard (com_beeheard) y BeeHeard Lite (com_beeheardlite) v1.0 para Joomla!, permite a atacantes remotos leer archivos de su elección a través de .. • https://www.exploit-db.com/exploits/12239 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVE-2010-1953 – Joomla! Component iNetLanka Multiple Map 1.0 - Local File Inclusion
https://notcve.org/view.php?id=CVE-2010-1953
18 May 2010 — Directory traversal vulnerability in the iNetLanka Multiple Map (com_multimap) component 1.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. Vulnerabilidad de salto de directorio en el componente iNetLanka Multiple Map (com_multimap) v1.0 para Joomla!, permite a atacantes remotos leer archivos de su elección a través de .. • https://www.exploit-db.com/exploits/12288 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVE-2010-1954 – Joomla! Component iNetLanka Multiple root 1.0 - Local File Inclusion
https://notcve.org/view.php?id=CVE-2010-1954
18 May 2010 — Directory traversal vulnerability in the iNetLanka Multiple root (com_multiroot) component 1.0 and 1.1 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party information. Vulnerabilidad de salto de directorio en el componente iNetLanka Multiple root (com_multiroot) v1.0 y v1.1 para Joomla! • https://www.exploit-db.com/exploits/12287 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVE-2010-1873 – Joomla! Component Jvehicles - Local File Inclusion
https://notcve.org/view.php?id=CVE-2010-1873
11 May 2010 — SQL injection vulnerability in the Jvehicles (com_jvehicles) component 1.0, 2.0, and 2.1111 for Joomla! allows remote attackers to execute arbitrary SQL commands via the aid parameter in an agentlisting action to index.php. NOTE: some of these details are obtained from third party information. Vulnerabilidad de inyección SQL en el componente Jvehicles (com_jvehicles) v1.0, v2.0 y v2.1111 para Joomla! permite a atacantes remotos ejecutar comandos SQL a través del parámetro de ayuda en una acción agentlisting... • https://www.exploit-db.com/exploits/11997 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVE-2010-1714 – Joomla! Component Arcade Games 1.0 - Local File Inclusion
https://notcve.org/view.php?id=CVE-2010-1714
04 May 2010 — Directory traversal vulnerability in the Arcade Games (com_arcadegames) component 1.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. Vulnerabilidad de salto de directorio en el componente Arcade Games (com_arcadegames) v1.0 para Joomla!, permite a atacantes remotos leer archivos de su elección a través de .. • https://www.exploit-db.com/exploits/12168 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVE-2010-1659 – Joomla! Component Ultimate Portfolio 1.0 - Local File Inclusion
https://notcve.org/view.php?id=CVE-2010-1659
30 Apr 2010 — Directory traversal vulnerability in the Ultimate Portfolio (com_ultimateportfolio) component 1.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. Una vulnerabilidad de salto de directorio en el componente para Joomla! Ultimate Portfolio (com_ultimateportfolio) v1.0 permite a atacantes remotos leer ficheros arbitrarios a través de un .. • https://www.exploit-db.com/exploits/12426 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVE-2010-1531 – Joomla! Component redSHOP 1.0 - Local File Inclusion
https://notcve.org/view.php?id=CVE-2010-1531
26 Apr 2010 — Directory traversal vulnerability in the redSHOP (com_redshop) component 1.0.x for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to index.php. Vulnerabilidad de salto de directorio en el componente redSHOP (com_redshop) v1.0.x para Joomla! permite a atacantes remotos leer archivos de su elección a través de .. • https://www.exploit-db.com/exploits/12054 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVE-2009-4784 – Joomla! Component Joaktree 1.0 - SQL Injection
https://notcve.org/view.php?id=CVE-2009-4784
21 Apr 2010 — SQL injection vulnerability in the Joaktree (com_joaktree) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the treeId parameter to index.php. Vulnerabilidad de inyección SQL en el componente Joaktree (com_joaktree) v1.0 para Joomla!, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro "treeId" a index.php. • https://www.exploit-db.com/exploits/10272 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVE-2010-1469 – Joomla! Component JProject Manager 1.0 - Local File Inclusion
https://notcve.org/view.php?id=CVE-2010-1469
19 Apr 2010 — Directory traversal vulnerability in the Ternaria Informatica JProject Manager (com_jprojectmanager) component 1.0 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. Vulnerabilidad de salto de directorio en el componente Ternaria Informatica JProject Manager (com_jprojectmanager) component 1.0 para Joomla!, permite a atacantes remotos leer ficheros locales de su elección y posiblemente tener otro... • https://www.exploit-db.com/exploits/12146 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •