
CVE-2010-1056 – Joomla! Component com_rokdownloads - Local File Inclusion
https://notcve.org/view.php?id=CVE-2010-1056
23 Mar 2010 — Directory traversal vulnerability in the RokDownloads (com_rokdownloads) component before 1.0.1 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. Vulnerabilidad de salto de directorio en el componente RokDownloads (com_rokdownloads) anterior v1.0.1 para Joomla! permite a atacantes remotos incluir o ejecutar archivos locales de su elección a través del caracer .. • https://www.exploit-db.com/exploits/11760 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVE-2010-1045 – Joomla! Component com_productbook - SQL Injection
https://notcve.org/view.php?id=CVE-2010-1045
22 Mar 2010 — SQL injection vulnerability in the Productbook (com_productbook) component 1.0.4 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a detail action to index.php. NOTE: some of these details are obtained from third party information. Múltiples vulnerabilidades de inyección SQL en el componente Productbook (com_productbook) v1.0.4 for Joomla! permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro id en una acción detail sobre index.ph... • https://www.exploit-db.com/exploits/11352 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVE-2010-0981 – Joomla! Component com_tpjobs - Blind SQL Injection
https://notcve.org/view.php?id=CVE-2010-0981
16 Mar 2010 — SQL injection vulnerability in the TPJobs (com_tpjobs) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the id_c[] parameter in a resadvsearch action to index.php. Vulnerabilidad de inyección SQL en el componente TPJobs (com_tpjobs) para Joomla! permite a atacantes remotos ejecutar comandos SQL de su elección a través del componente id_c[] en una acción resadvsearch en index.php. • https://www.exploit-db.com/exploits/10950 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVE-2010-0982 – Joomla! Component com_cartweberp - Local File Inclusion
https://notcve.org/view.php?id=CVE-2010-0982
16 Mar 2010 — Directory traversal vulnerability in the CARTwebERP (com_cartweberp) component 1.56.75 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. Vulnerabilidad de salto de directorio en el componente CARTwebERP (com_cartweberp)v1.56.75 para Joomla! permite a atacantes remotos leer archivos de su elección al utilizar caracteres .. • https://www.exploit-db.com/exploits/10942 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVE-2010-0985 – Joomla! Component com_abbrev - Local File Inclusion
https://notcve.org/view.php?id=CVE-2010-0985
16 Mar 2010 — Directory traversal vulnerability in the Abbreviations Manager (com_abbrev) component 1.1 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party information. Vulnerabilidad de salto de directorio en el componente Abbreviations Manager (com_abbrev) v1.1 para Joomla! • https://www.exploit-db.com/exploits/10948 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVE-2010-0972 – Joomla! Component com_gcalendar Suite 2.1.5 - Local File Inclusion
https://notcve.org/view.php?id=CVE-2010-0972
16 Mar 2010 — Directory traversal vulnerability in the GCalendar (com_gcalendar) component 2.1.5 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. Vulnerabilidad de salto de directorio en el componente Directory traversal vulnerability in the GCalendar (com_gcalendar) v2.1.5 para Joomla! permite a atacantes remotos incluir y ejecutar archivos locales de su elección al utilizar un caracter .. • https://www.exploit-db.com/exploits/11738 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVE-2009-4679 – Joomla! Component com_if_nexus - Remote File Inclusion
https://notcve.org/view.php?id=CVE-2009-4679
08 Mar 2010 — Directory traversal vulnerability in the inertialFATE iF Portfolio Nexus (com_if_nexus) component 1.5 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. Vulnerabilidad de salto de directorio en el componente para Joomla! inertialFATE iF Portfolio Nexus (com_if_nexus), permite a atacantes remotos incluir y ejecutar ficheros locales de su elección al utilizar caracteres .. • https://www.exploit-db.com/exploits/10754 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVE-2010-0942 – Joomla! Component com_jvideodirect - Directory Traversal
https://notcve.org/view.php?id=CVE-2010-0942
08 Mar 2010 — Directory traversal vulnerability in the jVideoDirect (com_jvideodirect) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. Vulnerabilidad de salto de directorio en el componente para Joomla! jVideoDirect (com_jvideodirect), permite a atacantes remotos leer ficheros locales de su elección al utilizar caracteres .. • https://www.exploit-db.com/exploits/11089 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVE-2010-0943 – Joomla! Component com_jashowcase - Directory Traversal
https://notcve.org/view.php?id=CVE-2010-0943
08 Mar 2010 — Directory traversal vulnerability in the JA Showcase (com_jashowcase) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter in a jashowcase action to index.php. Vulnerabilidad de salto de directorio en el componente para Joomla!JA Showcase (com_jashowcase), permite a atacantes remotos leer ficheros locales de su elección al utilizar caracteres .. • https://www.exploit-db.com/exploits/11090 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVE-2010-0944 – Joomla! Component com_jcollection - Directory Traversal
https://notcve.org/view.php?id=CVE-2010-0944
08 Mar 2010 — Directory traversal vulnerability in the JCollection (com_jcollection) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. Vulnerabilidad de salto de directorio en el componente para Joomla! JCollection (com_jcollection), permite a atacantes remotos leer ficheros locales de su elección al utilizar caracteres .. • https://www.exploit-db.com/exploits/11088 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •