Page 4 of 17 results (0.002 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

Bagisto 0.1.5 allows CSRF under /admin URIs. Bagisto versión 0.1.5, permite un ataque de tipo CSRF bajo URIs /admin. • https://forums.bagisto.com/category/1/announcements https://github.com/bagisto/bagisto/issues/750 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 5.0EPSS: 1%CPEs: 2EXPL: 4

Directory traversal vulnerability in the Ultimate Portfolio (com_ultimateportfolio) component 1.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. Una vulnerabilidad de salto de directorio en el componente para Joomla! Ultimate Portfolio (com_ultimateportfolio) v1.0 permite a atacantes remotos leer ficheros arbitrarios a través de un .. • https://www.exploit-db.com/exploits/12426 http://packetstormsecurity.org/1004-exploits/joomlaultimateportfolio-lfi.txt http://www.exploit-db.com/exploits/12426 http://www.securityfocus.com/bid/39739 http://www.vupen.com/english/advisories/2010/1008 https://exchange.xforce.ibmcloud.com/vulnerabilities/58177 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •