1 results (0.002 seconds)

CVSS: 5.0EPSS: 0%CPEs: 3EXPL: 4

Directory traversal vulnerability in the VJDEO (com_vjdeo) component 1.0 and 1.0.1 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party information. Vulnerabilidad de salto de directorio en el componente VJDEO (com_vjdeo) v1.0 y v1.0.1 para Joomla! • https://www.exploit-db.com/exploits/12102 http://packetstormsecurity.org/1004-exploits/joomlavjdeo-lfi.txt http://secunia.com/advisories/39296 http://www.exploit-db.com/exploits/12102 http://www.securityfocus.com/bid/39266 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •