Lucene search

K

Com Detail Security Vulnerabilities

cve
cve

CVE-2010-2920

Directory traversal vulnerability in the Foobla Suggestions (com_foobla_suggestions) component 1.5.1.2 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to...

6.9AI Score

0.035EPSS

2010-07-30 08:30 PM
30
cve
cve

CVE-2010-2918

PHP remote file inclusion vulnerability in core/include/myMailer.class.php in the Visites (com_joomla-visites) component 1.1 RC2 for Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path...

7.8AI Score

0.028EPSS

2010-07-30 08:30 PM
36
cve
cve

CVE-2010-2921

SQL injection vulnerability in the Golf Course Guide (com_golfcourseguide) component 0.9.6.0 beta and 1 beta for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a golfcourses action to...

8.6AI Score

0.001EPSS

2010-07-30 08:30 PM
19
cve
cve

CVE-2010-2910

SQL injection vulnerability in the Ozio Gallery (com_oziogallery) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the Itemid parameter to...

8.7AI Score

0.001EPSS

2010-07-28 09:30 PM
25
cve
cve

CVE-2010-2909

SQL injection vulnerability in ttvideo.php in the TTVideo (com_ttvideo) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the cid parameter in a video action to...

8.7AI Score

0.004EPSS

2010-07-28 09:30 PM
30
cve
cve

CVE-2010-2907

SQL injection vulnerability in the Huru Helpdesk (com_huruhelpdesk) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the cid[0] parameter in a detail action to...

8.7AI Score

0.001EPSS

2010-07-28 09:30 PM
23
cve
cve

CVE-2010-2908

SQL injection vulnerability in the Joomdle (com_joomdle) component 0.24 and earlier for Joomla! allows remote attackers to execute arbitrary SQL commands via the course_id parameter in a detail action to...

8.7AI Score

0.001EPSS

2010-07-28 09:30 PM
19
cve
cve

CVE-2010-2857

Directory traversal vulnerability in the Music Manager component for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the cid parameter to...

7.5AI Score

0.008EPSS

2010-07-25 02:04 AM
33
cve
cve

CVE-2010-2851

SQL injection vulnerability in the BookLibrary From Same Author (com_booklibrary) module 1.5 and possibly earlier for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a view action to...

8.8AI Score

0.004EPSS

2010-07-25 02:04 AM
21
cve
cve

CVE-2010-2847

Multiple SQL injection vulnerabilities in the InterJoomla ArtForms (com_artforms) component 2.1b7.2 RC2 for Joomla! allow remote attackers to execute arbitrary SQL commands via the viewform parameter in a (1) ferforms or (2) tferforms action to index.php, and the (3) id parameter in a vferforms...

8.8AI Score

0.002EPSS

2010-07-25 02:04 AM
25
cve
cve

CVE-2010-2848

Directory traversal vulnerability in assets/captcha/includes/alikon/playcode.php in the InterJoomla ArtForms (com_artforms) component 2.1b7.2 RC2 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the l...

6.9AI Score

0.011EPSS

2010-07-25 02:04 AM
26
cve
cve

CVE-2010-2845

SQL injection vulnerability in the QuickFAQ (com_quickfaq) component 1.0.3 for Joomla! allows remote attackers to execute arbitrary SQL commands via the Itemid parameter in a category action to...

8.7AI Score

0.001EPSS

2010-07-25 02:04 AM
21
cve
cve

CVE-2010-2846

Cross-site scripting (XSS) vulnerability in the InterJoomla ArtForms (com_artforms) component 2.1b7.2 RC2 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the afmsg parameter to...

5.9AI Score

0.01EPSS

2010-07-25 02:04 AM
25
cve
cve

CVE-2009-4946

Directory traversal vulnerability in the Messaging (com_messaging) component before 1.5.1 for Joomla! allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the controller parameter in a messages action to index.php. NOTE: the provenance of this...

7.2AI Score

0.008EPSS

2010-07-22 06:30 PM
20
cve
cve

CVE-2009-4938

SQL injection vulnerability in the JVideo! (com_jvideo) component 0.3.11c Beta and 0.3.x for Joomla! allows remote attackers to execute arbitrary SQL commands via the user_id parameter in a user action to...

8.6AI Score

0.001EPSS

2010-07-22 10:00 AM
16
cve
cve

CVE-2010-2682

Directory traversal vulnerability in the Realtyna Translator (com_realtyna) component 1.0.15 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to...

7.5AI Score

0.008EPSS

2010-07-12 01:27 PM
33
cve
cve

CVE-2010-2680

Directory traversal vulnerability in the JExtensions JE Section/Property Finder (jesectionfinder) component for Joomla! allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the view parameter to...

7.4AI Score

0.008EPSS

2010-07-12 01:27 PM
22
cve
cve

CVE-2010-2678

SQL injection vulnerability in xmap (com_xmap) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the Itemid parameter to...

8.7AI Score

0.001EPSS

2010-07-08 10:30 PM
24
cve
cve

CVE-2010-2679

SQL injection vulnerability in the Weblinks (com_weblinks) component in Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a view action to...

8.6AI Score

0.001EPSS

2010-07-08 10:30 PM
22
cve
cve

CVE-2010-2613

Cross-site scripting (XSS) vulnerability in the JExtensions JE Awd Song (com_awd_song) component for Joomla! allows remote attackers to inject arbitrary web script or HTML via the song review field, which is not properly handled in a view action to...

5.9AI Score

0.002EPSS

2010-07-02 12:44 PM
20
cve
cve

CVE-2010-1522

Multiple SQL injection vulnerabilities in the BookLibrary Basic (com_booklibrary) component 1.5.3 before 1.5.3_2010_06_20 for Joomla! allow remote attackers to execute arbitrary SQL commands via the bid[] parameter in a (1) lend_request or (2) save_lend_request action to index.php, the id...

8.8AI Score

0.004EPSS

2010-07-02 12:43 PM
29
cve
cve

CVE-2010-2507

Directory traversal vulnerability in the Picasa2Gallery (com_picasa2gallery) component 1.2.8 and earlier for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to...

6.2AI Score

0.017EPSS

2010-06-28 08:30 PM
27
cve
cve

CVE-2010-2464

Multiple cross-site scripting (XSS) vulnerabilities in the RSComments (com_rscomments) component 1.0.0 Rev 2 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) website and (2) name parameters to...

5.9AI Score

0.008EPSS

2010-06-25 09:30 PM
19
cve
cve

CVE-2010-2259

Directory traversal vulnerability in the BF Survey (com_bfsurvey) component for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to...

7.4AI Score

0.017EPSS

2010-06-09 08:30 PM
22
cve
cve

CVE-2010-2148

SQL injection vulnerability in the My Car (com_mycar) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the pagina parameter to...

8.7AI Score

0.006EPSS

2010-06-03 02:30 PM
17
cve
cve

CVE-2010-2147

Cross-site scripting (XSS) vulnerability in the My Car (com_mycar) component 1.0 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the modveh parameter to...

5.9AI Score

0.006EPSS

2010-06-03 02:30 PM
18
cve
cve

CVE-2010-2128

Directory traversal vulnerability in the JE Quotation Form (com_jequoteform) component 1.0b1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the view parameter to...

7.4AI Score

0.012EPSS

2010-06-01 09:30 PM
27
cve
cve

CVE-2010-2122

Directory traversal vulnerability in the SimpleDownload (com_simpledownload) component before 0.9.6 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to...

6AI Score

0.018EPSS

2010-06-01 09:30 PM
30
cve
cve

CVE-2010-2129

Directory traversal vulnerability in the JE Ajax Event Calendar (com_jeajaxeventcalendar) component 1.0.1 and 1.0.3 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to index.php. NOTE: some of these details are obtained from third party...

6.9AI Score

0.018EPSS

2010-06-01 09:30 PM
19
cve
cve

CVE-2010-2044

SQL injection vulnerability in the Konsultasi (com_konsultasi) component 1.0.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the sid parameter in a detail action to...

8.7AI Score

0.001EPSS

2010-05-25 06:30 PM
28
cve
cve

CVE-2010-2045

Directory traversal vulnerability in the Dione Form Wizard (aka FDione or com_dioneformwizard) component 1.0.2 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to...

6.9AI Score

0.017EPSS

2010-05-25 06:30 PM
28
cve
cve

CVE-2010-2050

Directory traversal vulnerability in the Moron Solutions MS Comment (com_mscomment) component 0.8.0b for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to...

5.6AI Score

0.035EPSS

2010-05-25 06:30 PM
36
cve
cve

CVE-2010-1977

Directory traversal vulnerability in the J!WHMCS Integrator (com_jwhmcs) component 1.5.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to...

6.8AI Score

0.008EPSS

2010-05-19 08:00 PM
32
cve
cve

CVE-2010-1980

Directory traversal vulnerability in joomlaflickr.php in the Joomla Flickr (com_joomlaflickr) component 1.0.3 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to...

6AI Score

0.024EPSS

2010-05-19 08:00 PM
26
cve
cve

CVE-2010-1983

Directory traversal vulnerability in the redTWITTER (com_redtwitter) component 1.0.x including 1.0b11 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to index.php. NOTE: some of these details are obtained from third party...

6.8AI Score

0.018EPSS

2010-05-19 08:00 PM
32
cve
cve

CVE-2010-1982

Directory traversal vulnerability in the JA Voice (com_javoice) component 2.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to...

6.8AI Score

0.005EPSS

2010-05-19 08:00 PM
24
cve
cve

CVE-2010-1979

Directory traversal vulnerability in the Affiliate Datafeeds (com_datafeeds) component build 880 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to...

5.6AI Score

0.008EPSS

2010-05-19 08:00 PM
30
cve
cve

CVE-2010-1953

Directory traversal vulnerability in the iNetLanka Multiple Map (com_multimap) component 1.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to...

5.6AI Score

0.057EPSS

2010-05-19 12:07 PM
26
cve
cve

CVE-2010-1956

Directory traversal vulnerability in the Gadget Factory (com_gadgetfactory) component 1.0.0 and 1.5.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party...

5.7AI Score

0.061EPSS

2010-05-19 12:07 PM
45
cve
cve

CVE-2010-1949

SQL injection vulnerability in the Online News Paper Manager (com_jnewspaper) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the cid parameter to index.php. NOTE: some of these details are obtained from third party...

8.7AI Score

0.001EPSS

2010-05-19 12:07 PM
18
cve
cve

CVE-2010-1955

Directory traversal vulnerability in the Deluxe Blog Factory (com_blogfactory) component 1.1.2 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to...

6.8AI Score

0.017EPSS

2010-05-19 12:07 PM
28
cve
cve

CVE-2010-1957

Directory traversal vulnerability in the Love Factory (com_lovefactory) component 1.3.4 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to...

6.9AI Score

0.017EPSS

2010-05-19 12:07 PM
23
cve
cve

CVE-2010-1954

Directory traversal vulnerability in the iNetLanka Multiple root (com_multiroot) component 1.0 and 1.1 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party...

5.7AI Score

0.057EPSS

2010-05-19 12:07 PM
24
cve
cve

CVE-2010-1952

Directory traversal vulnerability in the BeeHeard (com_beeheard) and BeeHeard Lite (com_beeheardlite) component 1.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to...

5.6AI Score

0.012EPSS

2010-05-19 12:07 PM
29
cve
cve

CVE-2010-1874

SQL injection vulnerability in the Real Estate Property (com_properties) component 3.1.22-03 for Joomla! allows remote attackers to execute arbitrary SQL commands via the aid parameter in an agentlisting action to index.php. NOTE: some of these details are obtained from third party...

8.7AI Score

0.001EPSS

2010-05-12 11:46 AM
29
cve
cve

CVE-2010-1877

SQL injection vulnerability in the JTM Reseller (com_jtm) component 1.9 Beta for Joomla! allows remote attackers to execute arbitrary SQL commands via the author parameter in a search action to...

8.7AI Score

0.001EPSS

2010-05-12 11:46 AM
25
cve
cve

CVE-2010-1878

Directory traversal vulnerability in the OrgChart (com_orgchart) component 1.0.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to...

5.6AI Score

0.008EPSS

2010-05-12 11:46 AM
28
cve
cve

CVE-2010-1873

SQL injection vulnerability in the Jvehicles (com_jvehicles) component 1.0, 2.0, and 2.1111 for Joomla! allows remote attackers to execute arbitrary SQL commands via the aid parameter in an agentlisting action to index.php. NOTE: some of these details are obtained from third party...

8.7AI Score

0.003EPSS

2010-05-12 11:46 AM
19
cve
cve

CVE-2010-1875

Directory traversal vulnerability in the Real Estate Property (com_properties) component 3.1.22-03 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are...

6.2AI Score

0.012EPSS

2010-05-12 11:46 AM
27
cve
cve

CVE-2010-1858

Directory traversal vulnerability in the SMEStorage (com_smestorage) component before 1.1 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to...

5.7AI Score

0.012EPSS

2010-05-07 08:30 PM
26
Total number of security vulnerabilities504