Page 87 of 804 results (0.007 seconds)

CVSS: 5.0EPSS: 1%CPEs: 2EXPL: 4

Directory traversal vulnerability in the JA Comment (com_jacomment) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to index.php. Vulnerabilidad de salto de directorio en el componente JA (com_jacomment) para Joomla! permite a atacantes remotos leer ficheros arbitrarios a través de un .. • https://www.exploit-db.com/exploits/12236 http://packetstormsecurity.org/1004-exploits/joomlajacomment-lfi.txt http://secunia.com/advisories/39472 http://www.exploit-db.com/exploits/12236 http://www.osvdb.org/63802 http://www.securityfocus.com/bid/39516 https://exchange.xforce.ibmcloud.com/vulnerabilities/57848 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 3%CPEs: 2EXPL: 4

Directory traversal vulnerability in the ZiMB Comment (com_zimbcomment) component 0.8.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. Vulnerabilidad de salto de directorio en el componente ZiMB (com_zimbcomment) v0.8.1 para Joomla! permite a atacantes remotos leer ficheros a su elección y posiblemente tener otro impacto no especificado a través de un .. • https://www.exploit-db.com/exploits/12283 http://packetstormsecurity.org/1004-exploits/joomlazimbcomment-lfi.txt http://www.exploit-db.com/exploits/12283 http://www.securityfocus.com/bid/39548 http://www.vupen.com/english/advisories/2010/0932 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 1

SQL injection vulnerability in the SermonSpeaker (com_sermonspeaker) component before 3.2.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a speakerpopup action to index.php. NOTE: some of these details are obtained from third party information. Vulnerabilidad de inyección SQL en el componente SermonSpeaker (com_sermonspeaker) anterior v3.2.1 para Joomla! permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro id en una acci´no speakerpopup en index.php. • https://www.exploit-db.com/exploits/12184 http://joomlacode.org/gf/project/sermon_speaker/forum/?action=ForumBrowse&forum_id=7897&_forum_action=ForumMessageBrowse&thread_id=15219 http://joomlacode.org/gf/project/sermon_speaker/news/?action=NewsThreadView&id=2549 http://secunia.com/advisories/39385 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 5.0EPSS: 0%CPEs: 2EXPL: 3

Directory traversal vulnerability in index.php in the MyBlog (com_myblog) component 3.0.329 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the task parameter. NOTE: some of these details are obtained from third party information. Vulnerabilidad de salto de directorio en ndex.php en el componente MyBlog (com_myblog) v3.0.329 para Joomla! • https://www.exploit-db.com/exploits/11625 http://secunia.com/advisories/38777 http://www.exploit-db.com/exploits/11625 http://www.securityfocus.com/bid/38530 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 5.0EPSS: 0%CPEs: 2EXPL: 4

Directory traversal vulnerability in the givesight PowerMail Pro (com_powermail) component 1.5.3 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. Vulnerabilidad de salto de directorio en el componente givesight PowerMail Pro (com_powermail) v1.5.3 para Joomla! permite a atacantes remotos leer ficheros de su elección y posiblemente, tener otro impacto a través de un .. • https://www.exploit-db.com/exploits/12118 http://packetstormsecurity.org/1004-exploits/joomlapowermail-lfi.txt http://secunia.com/advisories/39226 http://www.exploit-db.com/exploits/12118 http://www.securityfocus.com/bid/39348 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •