Page 82 of 804 results (0.009 seconds)

CVSS: 7.5EPSS: 1%CPEs: 2EXPL: 4

Directory traversal vulnerability in the Love Factory (com_lovefactory) component 1.3.4 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. Vulnerabilidad de salto de directorio en el componente Love Factory v1.3.4 para Joomla!, permite a atacantes remotos leer archivos de su elección a través de .. • https://www.exploit-db.com/exploits/12235 http://osvdb.org/63803 http://packetstormsecurity.org/1004-exploits/joomlalovefactory-lfi.txt http://secunia.com/advisories/39471 http://www.exploit-db.com/exploits/12235 http://www.securityfocus.com/bid/39512 https://exchange.xforce.ibmcloud.com/vulnerabilities/57849 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 6.8EPSS: 0%CPEs: 2EXPL: 1

SQL injection vulnerability in the Online News Paper Manager (com_jnewspaper) component 1.0 for Joomla!, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the date_info parameter to index.php. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. Vulnerabilidad de inyección SQL en el componente Online News Paper Manager (com_jnewspaper) v1.0 para Joomla!, cuando magic_quotes_gpc está deshabilitado, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro date_info de index.php. • https://www.exploit-db.com/exploits/12305 http://secunia.com/advisories/39536 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 5%CPEs: 3EXPL: 3

Directory traversal vulnerability in the iNetLanka Multiple root (com_multiroot) component 1.0 and 1.1 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party information. Vulnerabilidad de salto de directorio en el componente iNetLanka Multiple root (com_multiroot) v1.0 y v1.1 para Joomla! • https://www.exploit-db.com/exploits/12287 http://secunia.com/advisories/39531 http://www.exploit-db.com/exploits/12287 http://www.securityfocus.com/bid/39552 http://www.vupen.com/english/advisories/2010/0928 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 1%CPEs: 2EXPL: 3

Directory traversal vulnerability in the Real Estate Property (com_properties) component 3.1.22-03 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party information. Vulnerabilidad de salto de directorio en el componente Real Estate Property (com_properties) v3.1.22-03 para Joomla! • https://www.exploit-db.com/exploits/11851 http://secunia.com/advisories/39074 http://www.exploit-db.com/exploits/11851 http://www.osvdb.org/63143 http://www.securityfocus.com/bid/38912 https://exchange.xforce.ibmcloud.com/vulnerabilities/57110 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 6

SQL injection vulnerability in the Jvehicles (com_jvehicles) component 1.0, 2.0, and 2.1111 for Joomla! allows remote attackers to execute arbitrary SQL commands via the aid parameter in an agentlisting action to index.php. NOTE: some of these details are obtained from third party information. Vulnerabilidad de inyección SQL en el componente Jvehicles (com_jvehicles) v1.0, v2.0 y v2.1111 para Joomla! permite a atacantes remotos ejecutar comandos SQL a través del parámetro de ayuda en una acción agentlisting a index.php. • https://www.exploit-db.com/exploits/11997 https://www.exploit-db.com/exploits/12190 http://indonesiancoder.org/joomla-component-jvehicles-aid-sql-injection-vulnerability http://packetstormsecurity.org/1004-exploits/joomlajvehicles-sql.txt http://secunia.com/advisories/39401 http://www.exploit-db.com/exploits/12190 http://www.osvdb.org/63669 http://www.securityfocus.com/bid/39409 https://exchange.xforce.ibmcloud.com/vulnerabilities/57774 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •