Page 92 of 804 results (0.010 seconds)

CVSS: 6.8EPSS: 0%CPEs: 2EXPL: 3

Directory traversal vulnerability in the Ternaria Informatica JProject Manager (com_jprojectmanager) component 1.0 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. Vulnerabilidad de salto de directorio en el componente Ternaria Informatica JProject Manager (com_jprojectmanager) component 1.0 para Joomla!, permite a atacantes remotos leer ficheros locales de su elección y posiblemente tener otros efectos no determinados a través de los caracteres ".." • https://www.exploit-db.com/exploits/12146 http://packetstormsecurity.org/1004-exploits/joomlajprojectmanager-lfi.txt http://secunia.com/advisories/39282 http://www.exploit-db.com/exploits/12146 http://www.securityfocus.com/bid/39383 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 3%CPEs: 2EXPL: 3

Directory traversal vulnerability in the Web TV (com_webtv) component 1.0 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. Vulnerabilidad de salto de directorio en el componente Web TV (com_webtv) v1.0 para Joomla!, permite a atacantes remotos leer ficheros locales de su elección y posiblemente tener otros efectos no determinados a través de los caracteres ".." • https://www.exploit-db.com/exploits/12166 http://packetstormsecurity.org/1004-exploits/joomlawebtv-lfi.txt http://secunia.com/advisories/39405 http://www.exploit-db.com/exploits/12166 http://www.vupen.com/english/advisories/2010/0858 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 5

SQL injection vulnerability in the RokModule (com_rokmodule) component 1.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the moduleid parameter in a raw action to index.php. Vulnerabilidad de inyección SQL en el módulo RokModule (com_rokmodule) v1.1 para Joomla!, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro "moduleid" en una acción rae sobre index.php. • https://www.exploit-db.com/exploits/21221 https://www.exploit-db.com/exploits/12148 http://packetstormsecurity.org/1004-exploits/joomlarokmodule-bsql.txt http://secunia.com/advisories/39255 http://www.exploit-db.com/exploits/12148 http://www.rockettheme.com/extensions-downloads/free/rokmodule/1040-rokmodule-component/download http://www.rockettheme.com/extensions-updates/673-rokmodule-security-update-released http://www.securityfocus.com/bid/39378 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 2

SQL injection vulnerability in the RokModule (com_rokmodule) component 1.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the module parameter to index.php. NOTE: some of these details are obtained from third party information. Vulnerabilidad de inyección SQL en el componente RokModule (com_rokmodule) v1.1 para Joomla!, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro "module" sobre index.php. • https://www.exploit-db.com/exploits/21221 https://www.exploit-db.com/exploits/12148 http://secunia.com/advisories/39255 http://www.rockettheme.com/extensions-downloads/free/rokmodule/1040-rokmodule-component/download http://www.rockettheme.com/extensions-updates/673-rokmodule-security-update-released • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.8EPSS: 1%CPEs: 2EXPL: 4

Directory traversal vulnerability in the Sweety Keeper (com_sweetykeeper) component 1.5.x for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. Vulnerabilidad de salto de directorio en el componente Sweety Keeper (com_sweetykeeper) 1.5.x para Joomla!, permite a atacantes remotos leer ficheros locales de su elección y posiblemente otros impactos no determinados al utilizar caracteres .. • https://www.exploit-db.com/exploits/12182 http://packetstormsecurity.org/1004-exploits/joomlasweetykeeper-lfi.txt http://secunia.com/advisories/39388 http://www.exploit-db.com/exploits/12182 http://www.securityfocus.com/bid/39399 https://exchange.xforce.ibmcloud.com/vulnerabilities/57662 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •