Page 94 of 804 results (0.007 seconds)

CVSS: 5.0EPSS: 0%CPEs: 3EXPL: 3

Directory traversal vulnerability in the JOOFORGE Jutebox (com_jukebox) component 1.0 and 1.7 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party information. Una vulnerabilidad de salto de directorio en el componente JOOFORGE Jukebox(com_jukebox) v1.0 y v1.7 para Joomla! • https://www.exploit-db.com/exploits/12084 http://packetstormsecurity.org/1004-exploits/joomlajukebox-lfi.txt http://secunia.com/advisories/39357 http://www.exploit-db.com/exploits/12084 http://www.securityfocus.com/bid/39248 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 6

SQL injection vulnerability in the JP Jobs (com_jp_jobs) component 1.4.1 and earlier for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a detail action to index.php. Vulnerabilidad de inyección SQL en el componente JP Jobs (com_jp_jobs) v1.4.1 y anteriores para Joomla! permite a atacantes remotos ejecutar comandos SQL a través del parámetro id en una acción detail (detalle) a index.php. • https://www.exploit-db.com/exploits/12191 https://www.exploit-db.com/exploits/12037 http://packetstormsecurity.org/1004-exploits/joomlajpjobs-sql.txt http://secunia.com/advisories/39325 http://www.exploit-db.com/exploits/12037 http://www.joomlanetprojects.com/index.php/en/joomla-projects-downloads/joomla-1/joomla-1/38-comjpjobs.html http://www.securityfocus.com/bid/39191 http://www.xenuser.org/documents/security/joomla_com_jp_jobs_sql.txt https://exchange.xforce.ibmcloud.com/vulnerabilit • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 5.0EPSS: 0%CPEs: 3EXPL: 4

Directory traversal vulnerability in the VJDEO (com_vjdeo) component 1.0 and 1.0.1 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party information. Vulnerabilidad de salto de directorio en el componente VJDEO (com_vjdeo) v1.0 y v1.0.1 para Joomla! • https://www.exploit-db.com/exploits/12102 http://packetstormsecurity.org/1004-exploits/joomlavjdeo-lfi.txt http://secunia.com/advisories/39296 http://www.exploit-db.com/exploits/12102 http://www.securityfocus.com/bid/39266 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 5.0EPSS: 0%CPEs: 2EXPL: 4

Directory traversal vulnerability in the Cookex Agency CKForms (com_ckforms) component 1.3.3 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. Una vulnerabilidad de salto de directorio en el componente Cookex Agency CKForms(com_ckforms) v1.3.3 para Joomla! permite a atacantes remotos leer ficheros arbitrarios a través de un .. • https://www.exploit-db.com/exploits/11785 https://www.exploit-db.com/exploits/15453 http://packetstormsecurity.org/1003-exploits/joomlackforms-lfisql.txt http://secunia.com/advisories/38976 http://www.exploit-db.com/exploits/11785 http://www.osvdb.org/63031 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 4

SQL injection vulnerability in the Cookex Agency CKForms (com_ckforms) component 1.3.3 for Joomla! allows remote attackers to execute arbitrary SQL commands via the fid parameter in a detail action to index.php. Vulnerabilidad de inyección SQL en el componente Cookex Agency CKForms v1.3.3 (com_ckforms) para Joomla! permite a atacantes remotos ejecutar comandos SQL a través del parámetro fid en una acción de detail (detalle) a index.php. • https://www.exploit-db.com/exploits/11785 http://packetstormsecurity.org/1003-exploits/joomlackforms-lfisql.txt http://secunia.com/advisories/38976 http://www.exploit-db.com/exploits/11785 http://www.osvdb.org/63032 http://www.securityfocus.com/bid/38785 https://exchange.xforce.ibmcloud.com/vulnerabilities/56988 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •