Page 84 of 804 results (0.007 seconds)

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 3

Multiple cross-site scripting (XSS) vulnerabilities in the Table JX (com_grid) component for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) data_search and (2) rpp parameters to index.php. Múltiples vulnerabilidades de XSS en el componente Table JX (com_grid) para Joomla! permiten a atacantes remotos inyectar secuencias de comandos web arbitrarios o HTML a través de los parámetros (1) data_search y (2) rpp en index.php. • https://www.exploit-db.com/exploits/12473 http://www.exploit-db.com/exploits/12473 http://www.securityfocus.com/bid/39854 http://www.vupen.com/english/advisories/2010/1053 https://exchange.xforce.ibmcloud.com/vulnerabilities/58270 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.8EPSS: 1%CPEs: 2EXPL: 3

Directory traversal vulnerability in the Online Market (com_market) component 2.x for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. Vulnerabilidad de salto de directorio en el componente Online Market (com_market) v2.x para Joomla!, permite a atacantes remotos leer archivos a su elección y posiblemente tener otro impacto no especificado a través de .. • https://www.exploit-db.com/exploits/12177 http://packetstormsecurity.org/1004-exploits/joomlaonlinemarket-lfi.txt http://secunia.com/advisories/39409 http://www.exploit-db.com/exploits/12177 http://www.osvdb.org/63671 https://exchange.xforce.ibmcloud.com/vulnerabilities/57674 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 5.0EPSS: 1%CPEs: 2EXPL: 3

Directory traversal vulnerability in the Arcade Games (com_arcadegames) component 1.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. Vulnerabilidad de salto de directorio en el componente Arcade Games (com_arcadegames) v1.0 para Joomla!, permite a atacantes remotos leer archivos de su elección a través de .. • https://www.exploit-db.com/exploits/12168 http://packetstormsecurity.org/1004-exploits/joomlaarcadegames-lfi.txt http://secunia.com/advisories/39413 http://www.exploit-db.com/exploits/12168 http://www.osvdb.org/63660 http://www.vupen.com/english/advisories/2010/0860 https://exchange.xforce.ibmcloud.com/vulnerabilities/57683 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 6.8EPSS: 0%CPEs: 2EXPL: 3

Directory traversal vulnerability in archeryscores.php in the Archery Scores (com_archeryscores) component 1.0.6 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. Vulnerabilidad de salto de directorio en archeryscores.php del componente Archery Scores (com_archeryscores) v1.0.6 para Joomla!, permite a atacantes remotos incluir y ejecutar ficheros locales de su elección al utilizar caracteres .. • https://www.exploit-db.com/exploits/12282 http://secunia.com/advisories/39521 http://www.exploit-db.com/exploits/12282 http://www.securityfocus.com/bid/39545 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 6.8EPSS: 1%CPEs: 2EXPL: 3

Directory traversal vulnerability in the Online Examination (aka Online Exam or com_onlineexam) component 1.5.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party information. Vulnerabilidad de salto de directorio en el componente Online Examination (también conocido como Online Exam o com_onlineexam) v1.5.0 para Joomla! • https://www.exploit-db.com/exploits/12174 http://packetstormsecurity.org/1004-exploits/joomlaonlineexam-lfi.txt http://secunia.com/advisories/39414 http://www.exploit-db.com/exploits/12174 http://www.osvdb.org/63659 https://exchange.xforce.ibmcloud.com/vulnerabilities/57677 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •