Page 96 of 804 results (0.014 seconds)

CVSS: 5.0EPSS: 1%CPEs: 20EXPL: 3

Directory traversal vulnerability in the Magic Updater (com_joomlaupdater) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. Vulnerabilidad de salto de directorio en el componente Magic Updater (com_joomlaupdater) para Joomla! permite a atacantes remotos leer archivos de su elección a través de .. • https://www.exploit-db.com/exploits/12070 http://packetstormsecurity.org/1004-exploits/joomlaupdater-lfi.txt http://secunia.com/advisories/39348 http://www.exploit-db.com/exploits/12070 http://www.securityfocus.com/bid/39207 http://www.vupen.com/english/advisories/2010/0806 https://exchange.xforce.ibmcloud.com/vulnerabilities/57531 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 5.0EPSS: 0%CPEs: 2EXPL: 3

Directory traversal vulnerability in userstatus.php in the User Status (com_userstatus) component 1.21.16 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. Vulnerabilidad de salto de directorio en userstatus.php en el componente User Status (com_userstatus) v1.21.16 para Joomla! permite a atacantes remotos leer archivos de su elección a través de .. • https://www.exploit-db.com/exploits/11998 http://www.exploit-db.com/exploits/11998 http://www.securityfocus.com/bid/39174 https://exchange.xforce.ibmcloud.com/vulnerabilities/57483 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 1%CPEs: 7EXPL: 4

Directory traversal vulnerability in the Picasa (com_joomlapicasa2) component 2.0 and 2.0.5 for Joomla! allows remote attackers to read arbitrary local files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party information. Una vulnerabilidad de salto de directorio en el componente Picasa (com_joomlapicasa2) versiones 2.0 y 2.0.5 para Joomla! • https://www.exploit-db.com/exploits/12058 http://packetstormsecurity.org/1004-exploits/joomlapicasa-lfi.txt http://secunia.com/advisories/39338 http://www.exploit-db.com/exploits/12058 http://www.securityfocus.com/bid/39200 https://exchange.xforce.ibmcloud.com/vulnerabilities/57508 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 5.0EPSS: 3%CPEs: 2EXPL: 4

Directory traversal vulnerability in jinventory.php in the JInventory (com_jinventory) component 1.23.02 and possibly other versions before 1.26.03, a module for Joomla!, allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. Vulnerabilidad de salto de directorio en el componente JInventory (com_jinventory) v1.23.02 y posiblemente versiones previas a la v1.26.03, para Joomla! permite a atacantes remotos leer archivos de su elección a través de .. • https://www.exploit-db.com/exploits/12065 http://extensions.joomla.org/extensions/e-commerce/shopping-cart/7951 http://packetstormsecurity.org/1004-exploits/jinventory-lfi.txt http://secunia.com/advisories/39351 http://www.exploit-db.com/exploits/12065 http://www.securityfocus.com/bid/39203 http://www.vupen.com/english/advisories/2010/0811 https://exchange.xforce.ibmcloud.com/vulnerabilities/57538 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 5.0EPSS: 1%CPEs: 2EXPL: 3

Directory traversal vulnerability in the SVMap (com_svmap) component 1.1.1 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. Vulnerabilidad de salto de directorio en el componente SVMap (com_svmap) v1.1.1 para Joomla! permite a atacantes remotos leer archivos de su elección a través de .. • https://www.exploit-db.com/exploits/12066 http://packetstormsecurity.org/1004-exploits/joomlasvmap-lfi.txt http://secunia.com/advisories/39350 http://www.exploit-db.com/exploits/12066 http://www.vupen.com/english/advisories/2010/0809 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •