Page 6 of 113 results (0.008 seconds)

CVSS: 5.0EPSS: 1%CPEs: 2EXPL: 3

Directory traversal vulnerability in the Arcade Games (com_arcadegames) component 1.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. Vulnerabilidad de salto de directorio en el componente Arcade Games (com_arcadegames) v1.0 para Joomla!, permite a atacantes remotos leer archivos de su elección a través de .. • https://www.exploit-db.com/exploits/12168 http://packetstormsecurity.org/1004-exploits/joomlaarcadegames-lfi.txt http://secunia.com/advisories/39413 http://www.exploit-db.com/exploits/12168 http://www.osvdb.org/63660 http://www.vupen.com/english/advisories/2010/0860 https://exchange.xforce.ibmcloud.com/vulnerabilities/57683 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 5.0EPSS: 1%CPEs: 2EXPL: 4

Directory traversal vulnerability in the Ultimate Portfolio (com_ultimateportfolio) component 1.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. Una vulnerabilidad de salto de directorio en el componente para Joomla! Ultimate Portfolio (com_ultimateportfolio) v1.0 permite a atacantes remotos leer ficheros arbitrarios a través de un .. • https://www.exploit-db.com/exploits/12426 http://packetstormsecurity.org/1004-exploits/joomlaultimateportfolio-lfi.txt http://www.exploit-db.com/exploits/12426 http://www.securityfocus.com/bid/39739 http://www.vupen.com/english/advisories/2010/1008 https://exchange.xforce.ibmcloud.com/vulnerabilities/58177 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 1%CPEs: 14EXPL: 4

Directory traversal vulnerability in the redSHOP (com_redshop) component 1.0.x for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to index.php. Vulnerabilidad de salto de directorio en el componente redSHOP (com_redshop) v1.0.x para Joomla! permite a atacantes remotos leer archivos de su elección a través de .. • https://www.exploit-db.com/exploits/12054 http://packetstormsecurity.org/1004-exploits/joomlaredshop-lfi.txt http://redcomponent.com/redshop/redshop-changelog http://secunia.com/advisories/39343 http://www.exploit-db.com/exploits/12054 http://www.osvdb.org/63535 http://www.securityfocus.com/bid/39206 https://exchange.xforce.ibmcloud.com/vulnerabilities/57512 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 3

SQL injection vulnerability in the Joaktree (com_joaktree) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the treeId parameter to index.php. Vulnerabilidad de inyección SQL en el componente Joaktree (com_joaktree) v1.0 para Joomla!, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro "treeId" a index.php. • https://www.exploit-db.com/exploits/10272 http://packetstormsecurity.org/0912-exploits/joomlajoaktree-sql.txt http://secunia.com/advisories/37535 http://www.securityfocus.com/bid/37178 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.8EPSS: 0%CPEs: 2EXPL: 3

Directory traversal vulnerability in the Ternaria Informatica JProject Manager (com_jprojectmanager) component 1.0 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. Vulnerabilidad de salto de directorio en el componente Ternaria Informatica JProject Manager (com_jprojectmanager) component 1.0 para Joomla!, permite a atacantes remotos leer ficheros locales de su elección y posiblemente tener otros efectos no determinados a través de los caracteres ".." • https://www.exploit-db.com/exploits/12146 http://packetstormsecurity.org/1004-exploits/joomlajprojectmanager-lfi.txt http://secunia.com/advisories/39282 http://www.exploit-db.com/exploits/12146 http://www.securityfocus.com/bid/39383 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •