
CVE-2010-1956 – Joomla! Component Gadget Factory 1.0.0 - Local File Inclusion
https://notcve.org/view.php?id=CVE-2010-1956
18 May 2010 — Directory traversal vulnerability in the Gadget Factory (com_gadgetfactory) component 1.0.0 and 1.5.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party information. Vulnerabilidad de salto de directorio en el componente Gadget Factory (com_gadgetfactory) v1.0.0 y v1.5.0 para Joomla! • https://www.exploit-db.com/exploits/12285 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVE-2010-1957 – Joomla! Component Love Factory 1.3.4 - Local File Inclusion
https://notcve.org/view.php?id=CVE-2010-1957
18 May 2010 — Directory traversal vulnerability in the Love Factory (com_lovefactory) component 1.3.4 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. Vulnerabilidad de salto de directorio en el componente Love Factory v1.3.4 para Joomla!, permite a atacantes remotos leer archivos de su elección a través de .. • https://www.exploit-db.com/exploits/12235 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVE-2010-1873 – Joomla! Component Jvehicles - Local File Inclusion
https://notcve.org/view.php?id=CVE-2010-1873
11 May 2010 — SQL injection vulnerability in the Jvehicles (com_jvehicles) component 1.0, 2.0, and 2.1111 for Joomla! allows remote attackers to execute arbitrary SQL commands via the aid parameter in an agentlisting action to index.php. NOTE: some of these details are obtained from third party information. Vulnerabilidad de inyección SQL en el componente Jvehicles (com_jvehicles) v1.0, v2.0 y v2.1111 para Joomla! permite a atacantes remotos ejecutar comandos SQL a través del parámetro de ayuda en una acción agentlisting... • https://www.exploit-db.com/exploits/11997 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVE-2010-1874 – Joomla! Component Real Estate Property 3.1.22-03 - 'aid' SQL Injection
https://notcve.org/view.php?id=CVE-2010-1874
11 May 2010 — SQL injection vulnerability in the Real Estate Property (com_properties) component 3.1.22-03 for Joomla! allows remote attackers to execute arbitrary SQL commands via the aid parameter in an agentlisting action to index.php. NOTE: some of these details are obtained from third party information. Vulnerabilidad de inyección SQL en el componente Real Estate Property (com_properties) v3.1.22-03 para Joomla! permite a atacantes remotos ejecutar comandos SQL a través del parámetro de ayuda en una acción agentlist... • https://www.exploit-db.com/exploits/12136 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVE-2010-1875 – Joomla! Component Property - Local File Inclusion
https://notcve.org/view.php?id=CVE-2010-1875
11 May 2010 — Directory traversal vulnerability in the Real Estate Property (com_properties) component 3.1.22-03 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party information. Vulnerabilidad de salto de directorio en el componente Real Estate Property (com_properties) v3.1.22-03 para Joomla! • https://www.exploit-db.com/exploits/11851 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVE-2010-1877 – Joomla! Component JTM Reseller 1.9 Beta - SQL Injection
https://notcve.org/view.php?id=CVE-2010-1877
11 May 2010 — SQL injection vulnerability in the JTM Reseller (com_jtm) component 1.9 Beta for Joomla! allows remote attackers to execute arbitrary SQL commands via the author parameter in a search action to index.php. Vulnerabilidad de inyección SQL en el componente JTM Reseller (com_jtm) v1.9 Beta para Joomla! permite a atacantes remotos ejecutar comandos SQL a través del parámetro autor (author) en una acción de búsqueda a index.php. • https://www.exploit-db.com/exploits/12306 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVE-2010-1878 – Joomla! Component OrgChart 1.0.0 - Local File Inclusion
https://notcve.org/view.php?id=CVE-2010-1878
11 May 2010 — Directory traversal vulnerability in the OrgChart (com_orgchart) component 1.0.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. Vulnerabilidad de salto de directorio en el componente OrgChart (com_orgchart) v1.0.0 para Joomla! permite a atacantes remotos leer ficheros arbitrarios a través de un .. • https://www.exploit-db.com/exploits/12317 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVE-2010-1858 – Joomla! Component SMEStorage - Local File Inclusion
https://notcve.org/view.php?id=CVE-2010-1858
07 May 2010 — Directory traversal vulnerability in the SMEStorage (com_smestorage) component before 1.1 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to index.php. Vulnerabilidad de salto de directorio en el componente de Joolma! SMEStorage v1.1 (com_smestorage), permite a atacantes remotos leer ficheros de su elección mediante secuencias de salto de directorio en el parámetro "controller" sobre index.php. • https://www.exploit-db.com/exploits/11853 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVE-2010-1739 – Joomla! Component Newsfeeds - SQL Injection
https://notcve.org/view.php?id=CVE-2010-1739
06 May 2010 — SQL injection vulnerability in the Newsfeeds (com_newsfeeds) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the feedid parameter in a categories action to index.php. Vulnerabilidad de inyección SQL en el componente Newsfeeds (com_newsfeeds)para Joomla! permite a atacantes remotos ejecutar comandos SQL a través del parámetro feedid en una acción categorías en index.php. • https://www.exploit-db.com/exploits/12465 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVE-2010-1746 – Joomla! Component Table JX - Cross-Site Scripting
https://notcve.org/view.php?id=CVE-2010-1746
06 May 2010 — Multiple cross-site scripting (XSS) vulnerabilities in the Table JX (com_grid) component for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) data_search and (2) rpp parameters to index.php. Múltiples vulnerabilidades de XSS en el componente Table JX (com_grid) para Joomla! permiten a atacantes remotos inyectar secuencias de comandos web arbitrarios o HTML a través de los parámetros (1) data_search y (2) rpp en index.php. • https://www.exploit-db.com/exploits/12473 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •