5 results (0.013 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 3

SQL injection vulnerability in the Teams (com_teams) component 1_1028_100809_1711 for Joomla! allows remote attackers to execute arbitrary SQL commands via the PlayerID parameter in a player save action to index.php. Vulnerabilidad de inyección SQL en el componente Teams (com_teams) v1_1028_100809_1711 para Joomla!, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro PlayerID en una acción "player save" sobre index.php. • https://www.exploit-db.com/exploits/14598 http://adv.salvatorefresta.net/Teams_1_1028_100809_1711_Joomla_Component_Multiple_Blind_SQL_Injection_Vulnerabilities-10082010.txt http://secunia.com/advisories/40933 http://securityreason.com/securityalert/8463 http://www.exploit-db.com/exploits/14598 http://www.securityfocus.com/archive/1/512974/100/0/threaded • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 5.0EPSS: 0%CPEs: 2EXPL: 3

Directory traversal vulnerability in weberpcustomer.php in the webERPcustomer (com_weberpcustomer) component 1.2.1 and 1.x before 1.06.02 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party information. Vulnerabilidad de salto de directorio en weberpcustomer.php en el componente webERPcustomer v1.2.1 y 1.x anterior a v1.06.02 para Joomla! • https://www.exploit-db.com/exploits/11999 http://packetstormsecurity.org/1004-exploits/joomlaweberpcustomer-lfi.txt http://secunia.com/advisories/39209 http://www.exploit-db.com/exploits/11999 https://exchange.xforce.ibmcloud.com/vulnerabilities/57482 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 5.0EPSS: 0%CPEs: 2EXPL: 3

Directory traversal vulnerability in userstatus.php in the User Status (com_userstatus) component 1.21.16 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. Vulnerabilidad de salto de directorio en userstatus.php en el componente User Status (com_userstatus) v1.21.16 para Joomla! permite a atacantes remotos leer archivos de su elección a través de .. • https://www.exploit-db.com/exploits/11998 http://www.exploit-db.com/exploits/11998 http://www.securityfocus.com/bid/39174 https://exchange.xforce.ibmcloud.com/vulnerabilities/57483 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 5.0EPSS: 3%CPEs: 2EXPL: 4

Directory traversal vulnerability in jinventory.php in the JInventory (com_jinventory) component 1.23.02 and possibly other versions before 1.26.03, a module for Joomla!, allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. Vulnerabilidad de salto de directorio en el componente JInventory (com_jinventory) v1.23.02 y posiblemente versiones previas a la v1.26.03, para Joomla! permite a atacantes remotos leer archivos de su elección a través de .. • https://www.exploit-db.com/exploits/12065 http://extensions.joomla.org/extensions/e-commerce/shopping-cart/7951 http://packetstormsecurity.org/1004-exploits/jinventory-lfi.txt http://secunia.com/advisories/39351 http://www.exploit-db.com/exploits/12065 http://www.securityfocus.com/bid/39203 http://www.vupen.com/english/advisories/2010/0811 https://exchange.xforce.ibmcloud.com/vulnerabilities/57538 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 3

Directory traversal vulnerability in the CARTwebERP (com_cartweberp) component 1.56.75 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. Vulnerabilidad de salto de directorio en el componente CARTwebERP (com_cartweberp)v1.56.75 para Joomla! permite a atacantes remotos leer archivos de su elección al utilizar caracteres .. • https://www.exploit-db.com/exploits/10942 http://osvdb.org/61447 http://packetstormsecurity.org/1001-exploits/joomlacartweberp-lfi.txt http://secunia.com/advisories/37917 http://www.securityfocus.com/bid/37581 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •