4 results (0.001 seconds)

CVSS: 6.8EPSS: 0%CPEs: 2EXPL: 3

Directory traversal vulnerability in the Ternaria Informatica JProject Manager (com_jprojectmanager) component 1.0 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. Vulnerabilidad de salto de directorio en el componente Ternaria Informatica JProject Manager (com_jprojectmanager) component 1.0 para Joomla!, permite a atacantes remotos leer ficheros locales de su elección y posiblemente tener otros efectos no determinados a través de los caracteres ".." • https://www.exploit-db.com/exploits/12146 http://packetstormsecurity.org/1004-exploits/joomlajprojectmanager-lfi.txt http://secunia.com/advisories/39282 http://www.exploit-db.com/exploits/12146 http://www.securityfocus.com/bid/39383 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 6.8EPSS: 1%CPEs: 2EXPL: 4

Directory traversal vulnerability in the Preventive & Reservation (com_preventive) component 1.0.5 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. Vulnerabilidad de salto de directorio en el componente Preventive & Reservation (com_preventive) v1.0.5 para Joomla!, permite a atacantes remotos leer ficheros locales de su elección y posiblemente tener otros impactos al utilizar caracteres ".." • https://www.exploit-db.com/exploits/12147 http://packetstormsecurity.org/1004-exploits/joomlapr-lfi.txt http://secunia.com/advisories/39285 http://www.exploit-db.com/exploits/12147 http://www.securityfocus.com/bid/39387 https://exchange.xforce.ibmcloud.com/vulnerabilities/57652 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 6.8EPSS: 0%CPEs: 2EXPL: 4

Directory traversal vulnerability in the Ternaria Informatica Jfeedback! (com_jfeedback) component 1.2 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. Vulnerabilidad de salto de directorio en el componente Ternaria Informatica Jfeedback! • https://www.exploit-db.com/exploits/12145 http://packetstormsecurity.org/1004-exploits/joomlajfeedback-lfi.txt http://secunia.com/advisories/39262 http://www.exploit-db.com/exploits/12145 http://www.securityfocus.com/bid/39390 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 5.0EPSS: 0%CPEs: 3EXPL: 4

Directory traversal vulnerability in the VJDEO (com_vjdeo) component 1.0 and 1.0.1 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party information. Vulnerabilidad de salto de directorio en el componente VJDEO (com_vjdeo) v1.0 y v1.0.1 para Joomla! • https://www.exploit-db.com/exploits/12102 http://packetstormsecurity.org/1004-exploits/joomlavjdeo-lfi.txt http://secunia.com/advisories/39296 http://www.exploit-db.com/exploits/12102 http://www.securityfocus.com/bid/39266 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •