Page 7 of 113 results (0.005 seconds)

CVSS: 7.5EPSS: 3%CPEs: 2EXPL: 3

Directory traversal vulnerability in the Web TV (com_webtv) component 1.0 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. Vulnerabilidad de salto de directorio en el componente Web TV (com_webtv) v1.0 para Joomla!, permite a atacantes remotos leer ficheros locales de su elección y posiblemente tener otros efectos no determinados a través de los caracteres ".." • https://www.exploit-db.com/exploits/12166 http://packetstormsecurity.org/1004-exploits/joomlawebtv-lfi.txt http://secunia.com/advisories/39405 http://www.exploit-db.com/exploits/12166 http://www.vupen.com/english/advisories/2010/0858 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 5.0EPSS: 0%CPEs: 3EXPL: 4

Directory traversal vulnerability in the VJDEO (com_vjdeo) component 1.0 and 1.0.1 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party information. Vulnerabilidad de salto de directorio en el componente VJDEO (com_vjdeo) v1.0 y v1.0.1 para Joomla! • https://www.exploit-db.com/exploits/12102 http://packetstormsecurity.org/1004-exploits/joomlavjdeo-lfi.txt http://secunia.com/advisories/39296 http://www.exploit-db.com/exploits/12102 http://www.securityfocus.com/bid/39266 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 5.0EPSS: 0%CPEs: 3EXPL: 3

Directory traversal vulnerability in the JOOFORGE Jutebox (com_jukebox) component 1.0 and 1.7 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party information. Una vulnerabilidad de salto de directorio en el componente JOOFORGE Jukebox(com_jukebox) v1.0 y v1.7 para Joomla! • https://www.exploit-db.com/exploits/12084 http://packetstormsecurity.org/1004-exploits/joomlajukebox-lfi.txt http://secunia.com/advisories/39357 http://www.exploit-db.com/exploits/12084 http://www.securityfocus.com/bid/39248 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 5.0EPSS: 1%CPEs: 20EXPL: 3

Directory traversal vulnerability in the Magic Updater (com_joomlaupdater) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. Vulnerabilidad de salto de directorio en el componente Magic Updater (com_joomlaupdater) para Joomla! permite a atacantes remotos leer archivos de su elección a través de .. • https://www.exploit-db.com/exploits/12070 http://packetstormsecurity.org/1004-exploits/joomlaupdater-lfi.txt http://secunia.com/advisories/39348 http://www.exploit-db.com/exploits/12070 http://www.securityfocus.com/bid/39207 http://www.vupen.com/english/advisories/2010/0806 https://exchange.xforce.ibmcloud.com/vulnerabilities/57531 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 5.0EPSS: 1%CPEs: 2EXPL: 4

Directory traversal vulnerability in dwgraphs.php in the DecryptWeb DW Graphs (com_dwgraphs) component 1.0 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to index.php. Vulnerabilidad de salto de directorio en dwgraphs.php en el componente DecryptWeb DW Graphs v1.0 para Joomla!, permite a atacantes remotos leer archivos de su elección a través de secuencias de salto de directorio en el parámetro "controller" a index.php • https://www.exploit-db.com/exploits/11978 http://osvdb.org/63345 http://packetstormsecurity.org/1003-exploits/joomladwgraph-lfi.txt http://secunia.com/advisories/39200 http://www.exploit-db.com/exploits/11978 http://www.securityfocus.com/bid/39108 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •