Lucene search

K

Com Detail Security Vulnerabilities

cve
cve

CVE-2010-1350

SQL injection vulnerability in the JP Jobs (com_jp_jobs) component 1.4.1 and earlier for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a detail action to...

8.7AI Score

0.001EPSS

2010-04-12 06:30 PM
29
cve
cve

CVE-2010-1345

Directory traversal vulnerability in the Cookex Agency CKForms (com_ckforms) component 1.3.3 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to...

5.6AI Score

0.005EPSS

2010-04-09 06:30 PM
22
cve
cve

CVE-2010-1340

Directory traversal vulnerability in jresearch.php in the J!Research (com_jresearch) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to...

5.6AI Score

0.012EPSS

2010-04-09 06:30 PM
29
cve
cve

CVE-2010-1344

SQL injection vulnerability in the Cookex Agency CKForms (com_ckforms) component 1.3.3 for Joomla! allows remote attackers to execute arbitrary SQL commands via the fid parameter in a detail action to...

8.7AI Score

0.002EPSS

2010-04-09 06:30 PM
20
cve
cve

CVE-2010-1314

Directory traversal vulnerability in the Highslide JS (com_hsconfig) component 1.5 and 2.0.9 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party...

5.7AI Score

0.005EPSS

2010-04-08 08:30 PM
27
cve
cve

CVE-2010-1315

Directory traversal vulnerability in weberpcustomer.php in the webERPcustomer (com_weberpcustomer) component 1.2.1 and 1.x before 1.06.02 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are...

6.9AI Score

0.009EPSS

2010-04-08 08:30 PM
28
cve
cve

CVE-2010-1312

Directory traversal vulnerability in the iJoomla News Portal (com_news_portal) component 1.5.x for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to...

5.6AI Score

0.012EPSS

2010-04-08 08:30 PM
35
cve
cve

CVE-2010-1313

Directory traversal vulnerability in the Seber Cart (com_sebercart) component 1.0.0.12 and 1.0.0.13 for Joomla!, when magic_quotes_gpc is disabled, allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to index.php. NOTE: some of these details are obtained from...

6.9AI Score

0.004EPSS

2010-04-08 08:30 PM
31
cve
cve

CVE-2010-1306

Directory traversal vulnerability in the Picasa (com_joomlapicasa2) component 2.0 and 2.0.5 for Joomla! allows remote attackers to read arbitrary local files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party...

5.6AI Score

0.012EPSS

2010-04-08 04:30 PM
36
cve
cve

CVE-2010-1307

Directory traversal vulnerability in the Magic Updater (com_joomlaupdater) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to...

6.8AI Score

0.018EPSS

2010-04-08 04:30 PM
28
cve
cve

CVE-2010-1308

Directory traversal vulnerability in the SVMap (com_svmap) component 1.1.1 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to...

5.6AI Score

0.013EPSS

2010-04-08 04:30 PM
51
cve
cve

CVE-2010-1304

Directory traversal vulnerability in userstatus.php in the User Status (com_userstatus) component 1.21.16 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to...

5.6AI Score

0.004EPSS

2010-04-08 04:30 PM
24
cve
cve

CVE-2010-1305

Directory traversal vulnerability in jinventory.php in the JInventory (com_jinventory) component 1.23.02 and possibly other versions before 1.26.03, a module for Joomla!, allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to...

5.7AI Score

0.032EPSS

2010-04-08 04:30 PM
28
cve
cve

CVE-2010-1302

Directory traversal vulnerability in dwgraphs.php in the DecryptWeb DW Graphs (com_dwgraphs) component 1.0 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to...

6.9AI Score

0.012EPSS

2010-04-07 06:30 PM
25
cve
cve

CVE-2010-1265

SQL injection vulnerability in Adam Corley dcsFlashGames (com_dcs_flashgames) allows remote attackers to execute arbitrary SQL commands via the catid parameter to...

8.7AI Score

0.001EPSS

2010-04-06 03:30 PM
23
cve
cve

CVE-2010-1219

Directory traversal vulnerability in the JA News (com_janews) component 1.0 for Joomla! allows remote attackers to read arbitrary local files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party...

6.7AI Score

0.008EPSS

2010-03-30 11:30 PM
29
cve
cve

CVE-2010-1073

SQL injection vulnerability in the jEmbed-Embed Anything (com_jembed) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the catid parameter in a summary action to...

8.7AI Score

0.001EPSS

2010-03-23 06:30 PM
27
cve
cve

CVE-2010-1056

Directory traversal vulnerability in the RokDownloads (com_rokdownloads) component before 1.0.1 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to...

6AI Score

0.065EPSS

2010-03-23 05:30 PM
32
cve
cve

CVE-2010-1045

SQL injection vulnerability in the Productbook (com_productbook) component 1.0.4 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a detail action to index.php. NOTE: some of these details are obtained from third party...

8.6AI Score

0.001EPSS

2010-03-23 01:00 AM
20
cve
cve

CVE-2010-0985

Directory traversal vulnerability in the Abbreviations Manager (com_abbrev) component 1.1 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party...

7.4AI Score

0.012EPSS

2010-03-16 07:30 PM
23
cve
cve

CVE-2010-0981

SQL injection vulnerability in the TPJobs (com_tpjobs) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the id_c[] parameter in a resadvsearch action to...

8.7AI Score

0.003EPSS

2010-03-16 07:30 PM
28
cve
cve

CVE-2010-0972

Directory traversal vulnerability in the GCalendar (com_gcalendar) component 2.1.5 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to...

6AI Score

0.008EPSS

2010-03-16 07:00 PM
29
cve
cve

CVE-2009-4679

Directory traversal vulnerability in the inertialFATE iF Portfolio Nexus (com_if_nexus) component 1.5 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to...

7.4AI Score

0.008EPSS

2010-03-08 03:30 PM
31
cve
cve

CVE-2010-0944

Directory traversal vulnerability in the JCollection (com_jcollection) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to...

5.6AI Score

0.005EPSS

2010-03-08 03:30 PM
33
cve
cve

CVE-2010-0945

SQL injection vulnerability in the HotBrackets Tournament Brackets (com_hotbrackets) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter to...

8.7AI Score

0.001EPSS

2010-03-08 03:30 PM
24
cve
cve

CVE-2010-0946

SQL injection vulnerability in the Keep It Simple Stupid (KISS) Software Advertiser (com_ksadvertiser) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the pid parameter in a showcats action to...

8.7AI Score

0.001EPSS

2010-03-08 03:30 PM
19
cve
cve

CVE-2010-0942

Directory traversal vulnerability in the jVideoDirect (com_jvideodirect) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to...

6.9AI Score

0.005EPSS

2010-03-08 03:30 PM
33
cve
cve

CVE-2010-0943

Directory traversal vulnerability in the JA Showcase (com_jashowcase) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter in a jashowcase action to...

6.9AI Score

0.012EPSS

2010-03-08 03:30 PM
28
cve
cve

CVE-2010-0803

SQL injection vulnerability in the jVideoDirect (com_jvideodirect) component 1.1 RC3b for Joomla! allows remote attackers to execute arbitrary SQL commands via the v parameter to...

8.7AI Score

0.001EPSS

2010-03-02 08:30 PM
19
cve
cve

CVE-2010-0796

SQL injection vulnerability in the JE Quiz (com_jequizmanagement) component 1.b01 for Joomla! allows remote attackers to execute arbitrary SQL commands via the eid parameter in a question action to...

8.7AI Score

0.001EPSS

2010-03-02 08:30 PM
27
cve
cve

CVE-2010-0800

SQL injection vulnerability in the Ossolution Team Documents Seller (aka DMS) (com_dms) component 2.5.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the category_id parameter in a view_category action to...

8.7AI Score

0.001EPSS

2010-03-02 08:30 PM
19
cve
cve

CVE-2010-0795

SQL injection vulnerability in the JE Event Calendars (com_jeeventcalendar) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the event_id parameter in an event action to...

8.7AI Score

0.001EPSS

2010-03-02 08:30 PM
27
cve
cve

CVE-2010-0753

SQL injection vulnerability in the SQL Reports (com_sqlreport) component 1.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the user_id parameter to ajax/print.php. NOTE: some of these details are obtained from third party...

8.7AI Score

0.001EPSS

2010-02-27 12:30 AM
19
cve
cve

CVE-2010-0694

SQL injection vulnerability in the PerchaGallery (com_perchagallery) component before 1.5b for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in an editunidad action to...

8.7AI Score

0.001EPSS

2010-02-23 06:30 PM
21
cve
cve

CVE-2010-0670

Unspecified vulnerability in the IP-Tech JQuarks (com_jquarks) Component before 0.2.4 for Joomla! allows attackers to obtain the installation path for Joomla! via unknown...

6.6AI Score

0.002EPSS

2010-02-22 07:30 PM
18
cve
cve

CVE-2010-0632

SQL injection vulnerability in the Parkview Consultants SimpleFAQ (com_simplefaq) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the catid parameter in a display action to...

8.7AI Score

0.001EPSS

2010-02-12 10:30 PM
31
cve
cve

CVE-2010-0610

Multiple SQL injection vulnerabilities in the Photoblog (com_photoblog) component for Joomla! allow remote attackers to execute arbitrary SQL commands via the blog parameter in an images action to index.php. NOTE: a separate vector for the id parameter to detail.php may also...

8.8AI Score

0.001EPSS

2010-02-11 05:30 PM
19
cve
cve

CVE-2010-0467

Directory traversal vulnerability in the ccNewsletter (com_ccnewsletter) component 1.0.5 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter in a ccnewsletter action to...

5.8CVSS

5.6AI Score

0.07EPSS

2010-02-02 05:30 PM
26
cve
cve

CVE-2010-0456

SQL injection vulnerability in the indianpulse Game Server (com_gameserver) component 1.2 for Joomla! allows remote attackers to execute arbitrary SQL commands via the grp parameter in a gameserver action to...

8.7AI Score

0.001EPSS

2010-01-28 08:30 PM
23
cve
cve

CVE-2010-0459

SQL injection vulnerability in the Mochigames (com_mochigames) component 0.51 and possibly other versions for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter to...

8.8AI Score

0.001EPSS

2010-01-28 08:30 PM
31
cve
cve

CVE-2010-0461

SQL injection vulnerability in the casino (com_casino) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a (1) category or (2) player action to...

8.7AI Score

0.001EPSS

2010-01-28 08:30 PM
36
cve
cve

CVE-2010-0372

SQL injection vulnerability in the Articlemanager (com_articlemanager) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the artid parameter in a display action to...

8.7AI Score

0.001EPSS

2010-01-21 10:30 PM
21
cve
cve

CVE-2010-0373

SQL injection vulnerability in the libros (com_libros) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a detail action to...

8.7AI Score

0.001EPSS

2010-01-21 10:30 PM
26
cve
cve

CVE-2010-0374

Cross-site scripting (XSS) vulnerability in the Marketplace (com_marketplace) component 1.2 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the catid parameter in a show_category action to...

5.9AI Score

0.002EPSS

2010-01-21 10:30 PM
25
cve
cve

CVE-2009-4619

SQL injection vulnerability in the Lucy Games (com_lucygames) component 1.5.4 for Joomla! allows remote attackers to execute arbitrary SQL commands via the gameid parameter in a game action to index.php. NOTE: some of these details are obtained from third party...

8.6AI Score

0.001EPSS

2010-01-18 08:30 PM
20
cve
cve

CVE-2009-4628

SQL injection vulnerability in the TemplatePlaza.com TPDugg (com_tpdugg) component 1.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a tags action to...

8.7AI Score

0.004EPSS

2010-01-18 08:30 PM
23
cve
cve

CVE-2009-4620

SQL injection vulnerability in the Joomloc (com_joomloc) component 1.0 for Joomla allows remote attackers to execute arbitrary SQL commands via the id parameter in an edit task to...

8.7AI Score

0.002EPSS

2010-01-18 08:30 PM
17
cve
cve

CVE-2009-4625

SQL injection vulnerability in the updateOnePage function in components/com_bfsurvey_pro/controller.php in BF Survey Pro Free (com_bfsurvey_profree) 1.2.4, and other versions before 1.2.6, a component for Joomla!, allows remote attackers to execute arbitrary SQL commands via the table parameter in....

8.7AI Score

0.003EPSS

2010-01-18 08:30 PM
23
cve
cve

CVE-2009-4599

Multiple SQL injection vulnerabilities in the JS Jobs (com_jsjobs) component 1.0.5.6 for Joomla! allow remote attackers to execute arbitrary SQL commands via (1) the md parameter in an employer view_company action to index.php or (2) the oi parameter in an employer view_job action to...

8.8AI Score

0.001EPSS

2010-01-12 05:30 PM
27
cve
cve

CVE-2009-4604

PHP remote file inclusion vulnerability in mamboleto.php in the Fernando Soares Mamboleto (com_mamboleto) component 2.0 RC3 for Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path...

7.8AI Score

0.015EPSS

2010-01-12 05:30 PM
18
Total number of security vulnerabilities504