Page 99 of 804 results (0.004 seconds)

CVSS: 7.5EPSS: 1%CPEs: 2EXPL: 4

Directory traversal vulnerability in the Abbreviations Manager (com_abbrev) component 1.1 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party information. Vulnerabilidad de salto de directorio en el componente Abbreviations Manager (com_abbrev) v1.1 para Joomla! • https://www.exploit-db.com/exploits/10948 http://osvdb.org/61458 http://secunia.com/advisories/37834 http://www.exploit-db.com/exploits/10948 http://www.securityfocus.com/bid/37560 https://exchange.xforce.ibmcloud.com/vulnerabilities/55348 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 1%CPEs: 2EXPL: 2

Directory traversal vulnerability in the GCalendar (com_gcalendar) component 2.1.5 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. Vulnerabilidad de salto de directorio en el componente Directory traversal vulnerability in the GCalendar (com_gcalendar) v2.1.5 para Joomla! permite a atacantes remotos incluir y ejecutar archivos locales de su elección al utilizar un caracter .. • https://www.exploit-db.com/exploits/11738 http://secunia.com/advisories/38925 http://www.exploit-db.com/exploits/11738 https://exchange.xforce.ibmcloud.com/vulnerabilities/56863 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 1%CPEs: 2EXPL: 4

Directory traversal vulnerability in the inertialFATE iF Portfolio Nexus (com_if_nexus) component 1.5 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. Vulnerabilidad de salto de directorio en el componente para Joomla! inertialFATE iF Portfolio Nexus (com_if_nexus), permite a atacantes remotos incluir y ejecutar ficheros locales de su elección al utilizar caracteres .. • https://www.exploit-db.com/exploits/10754 https://www.exploit-db.com/exploits/33440 http://secunia.com/advisories/37760 http://www.exploit-db.com/exploits/10754 http://www.osvdb.org/61382 http://www.securityfocus.com/bid/37473 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 4

SQL injection vulnerability in the HotBrackets Tournament Brackets (com_hotbrackets) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter to index.php. Vulnerabilidad de inyección SQL en el componente para Joomla! HotBrackets Tournament Brackets (com_hotbrackets), permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro id sobre index.php. • https://www.exploit-db.com/exploits/10953 http://www.exploit-db.com/exploits/10953 http://www.packetstormsecurity.org/0912-exploits/joomlahotbrackets-sql.txt http://www.securityfocus.com/bid/37439 http://www.vupen.com/english/advisories/2010/0021 https://exchange.xforce.ibmcloud.com/vulnerabilities/54986 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 5.0EPSS: 0%CPEs: 2EXPL: 4

Directory traversal vulnerability in the JCollection (com_jcollection) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. Vulnerabilidad de salto de directorio en el componente para Joomla! JCollection (com_jcollection), permite a atacantes remotos leer ficheros locales de su elección al utilizar caracteres .. • https://www.exploit-db.com/exploits/11088 http://packetstormsecurity.org/1001-exploits/joomlajcollection-traversal.txt http://www.exploit-db.com/exploits/11088 http://www.securityfocus.com/bid/37691 https://exchange.xforce.ibmcloud.com/vulnerabilities/55514 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •