Lucene search

K

Com Directory Security Vulnerabilities

cve
cve

CVE-2010-0676

Directory traversal vulnerability in index.php in the RWCards (com_rwcards) component 3.0.18 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller...

5.6AI Score

0.013EPSS

2022-10-03 04:21 PM
20
cve
cve

CVE-2010-0982

Directory traversal vulnerability in the CARTwebERP (com_cartweberp) component 1.56.75 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to...

6.8AI Score

0.223EPSS

2022-10-03 04:21 PM
27
cve
cve

CVE-2010-0157

Directory traversal vulnerability in the Bible Study (com_biblestudy) component 6.1 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter in a studieslist action to...

6AI Score

0.234EPSS

2022-10-03 04:21 PM
29
cve
cve

CVE-2010-0801

Directory traversal vulnerability in the AutartiTarot (com_autartitarot) component 1.0.3 for Joomla! allows remote authenticated users, with "Public Back-end" group permissions, to read arbitrary files via directory traversal sequences in the controller parameter in an edit task to...

6.5AI Score

0.014EPSS

2022-10-03 04:21 PM
23
cve
cve

CVE-2010-2035

Directory traversal vulnerability in the Percha Gallery (com_perchagallery) component 1.6 Beta for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to...

6.2AI Score

0.09EPSS

2022-10-03 04:21 PM
31
cve
cve

CVE-2010-2036

Directory traversal vulnerability in the Percha Fields Attach (com_perchafieldsattach) component 1.x for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to...

6.2AI Score

0.09EPSS

2022-10-03 04:21 PM
33
cve
cve

CVE-2010-2033

Directory traversal vulnerability in the Percha Multicategory Article (com_perchacategoriestree) component 0.6 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to...

6.2AI Score

0.234EPSS

2022-10-03 04:21 PM
35
cve
cve

CVE-2010-2037

Directory traversal vulnerability in the Percha Downloads Attach (com_perchadownloadsattach) component 1.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to...

6.2AI Score

0.09EPSS

2022-10-03 04:21 PM
25
cve
cve

CVE-2010-2034

Directory traversal vulnerability in the Percha Image Attach (com_perchaimageattach) component 1.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to...

6.2AI Score

0.09EPSS

2022-10-03 04:21 PM
28
cve
cve

CVE-2010-4769

Directory traversal vulnerability in the Jimtawl (com_jimtawl) component 1.0.2 Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the task parameter to...

7.3AI Score

0.234EPSS

2022-10-03 04:21 PM
24
cve
cve

CVE-2010-4270

Directory traversal vulnerability in the nBill (com_netinvoice) component before 2.0.9 standard edition, 2.0.10 lite edition, and 1.2_10 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in unspecified vectors related to (1)...

6.9AI Score

0.003EPSS

2022-10-03 04:21 PM
19
cve
cve

CVE-2010-5286

Directory traversal vulnerability in Jstore (com_jstore) component for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to...

7.5AI Score

0.09EPSS

2022-10-03 04:21 PM
16
cve
cve

CVE-2010-1081

Directory traversal vulnerability in the Community Polls (com_communitypolls) component 1.5.2, and possibly earlier, for Core Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to...

5.7AI Score

0.378EPSS

2022-10-03 04:21 PM
42
cve
cve

CVE-2010-3203

Directory traversal vulnerability in the PicSell (com_picsell) component 1.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the dflink parameter in a prevsell dwnfree action to...

6.9AI Score

0.021EPSS

2022-10-03 04:20 PM
25
cve
cve

CVE-2012-4235

The RSGallery2 (com_rsgallery2) component before 3.2.0 for Joomla! 2.5.x does not place index.html files in image directories, which allows remote attackers to list image filenames via a request for a directory...

6.8AI Score

0.003EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2011-4804

Directory traversal vulnerability in the obSuggest (com_obsuggest) component before 1.8 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to...

5.5AI Score

0.449EPSS

2022-10-03 04:15 PM
37
cve
cve

CVE-2010-5280

Directory traversal vulnerability in the Community Builder Enhanced (CBE) (com_cbe) component 1.4.8, 1.4.9, and 1.4.10 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the tabname parameter in a userProfile action to index.php. NOTE: this can...

7.8AI Score

0.126EPSS

2012-11-26 11:55 PM
25
cve
cve

CVE-2011-5004

Unrestricted file upload vulnerability in models/importcsv.php in the Fabrik (com_fabrik) component before 2.1.1 for Joomla! allows remote authenticated users with Manager privileges to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request.....

7.6AI Score

0.007EPSS

2011-12-25 01:55 AM
22
cve
cve

CVE-2010-4862

SQL injection vulnerability in the JExtensions JE Directory (com_jedirectory) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the catid parameter in an item action to...

8.7AI Score

0.001EPSS

2011-10-05 10:55 AM
21
cve
cve

CVE-2010-4719

Directory traversal vulnerability in JRadio (com_jradio) component before 1.5.1 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to...

6.9AI Score

0.045EPSS

2011-02-01 11:00 PM
30
cve
cve

CVE-2010-4617

Directory traversal vulnerability in the JotLoader (com_jotloader) component 2.2.1 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the section parameter to...

6.9AI Score

0.008EPSS

2010-12-29 10:33 PM
27
cve
cve

CVE-2010-3426

Directory traversal vulnerability in jphone.php in the JPhone (com_jphone) component 1.0 Alpha 3 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to...

6AI Score

0.008EPSS

2010-09-16 10:00 PM
35
cve
cve

CVE-2010-2920

Directory traversal vulnerability in the Foobla Suggestions (com_foobla_suggestions) component 1.5.1.2 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to...

6.9AI Score

0.035EPSS

2010-07-30 08:30 PM
30
cve
cve

CVE-2010-2857

Directory traversal vulnerability in the Music Manager component for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the cid parameter to...

7.5AI Score

0.008EPSS

2010-07-25 02:04 AM
33
cve
cve

CVE-2010-2848

Directory traversal vulnerability in assets/captcha/includes/alikon/playcode.php in the InterJoomla ArtForms (com_artforms) component 2.1b7.2 RC2 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the l...

6.9AI Score

0.011EPSS

2010-07-25 02:04 AM
26
cve
cve

CVE-2009-4946

Directory traversal vulnerability in the Messaging (com_messaging) component before 1.5.1 for Joomla! allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the controller parameter in a messages action to index.php. NOTE: the provenance of this...

7.2AI Score

0.008EPSS

2010-07-22 06:30 PM
20
cve
cve

CVE-2010-2682

Directory traversal vulnerability in the Realtyna Translator (com_realtyna) component 1.0.15 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to...

7.5AI Score

0.008EPSS

2010-07-12 01:27 PM
33
cve
cve

CVE-2010-2680

Directory traversal vulnerability in the JExtensions JE Section/Property Finder (jesectionfinder) component for Joomla! allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the view parameter to...

7.4AI Score

0.008EPSS

2010-07-12 01:27 PM
22
cve
cve

CVE-2010-2507

Directory traversal vulnerability in the Picasa2Gallery (com_picasa2gallery) component 1.2.8 and earlier for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to...

6.2AI Score

0.017EPSS

2010-06-28 08:30 PM
27
cve
cve

CVE-2010-2259

Directory traversal vulnerability in the BF Survey (com_bfsurvey) component for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to...

7.4AI Score

0.017EPSS

2010-06-09 08:30 PM
22
cve
cve

CVE-2010-2128

Directory traversal vulnerability in the JE Quotation Form (com_jequoteform) component 1.0b1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the view parameter to...

7.4AI Score

0.012EPSS

2010-06-01 09:30 PM
27
cve
cve

CVE-2010-2122

Directory traversal vulnerability in the SimpleDownload (com_simpledownload) component before 0.9.6 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to...

6AI Score

0.018EPSS

2010-06-01 09:30 PM
30
cve
cve

CVE-2010-2129

Directory traversal vulnerability in the JE Ajax Event Calendar (com_jeajaxeventcalendar) component 1.0.1 and 1.0.3 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to index.php. NOTE: some of these details are obtained from third party...

6.9AI Score

0.018EPSS

2010-06-01 09:30 PM
19
cve
cve

CVE-2010-2045

Directory traversal vulnerability in the Dione Form Wizard (aka FDione or com_dioneformwizard) component 1.0.2 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to...

6.9AI Score

0.017EPSS

2010-05-25 06:30 PM
28
cve
cve

CVE-2010-2050

Directory traversal vulnerability in the Moron Solutions MS Comment (com_mscomment) component 0.8.0b for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to...

5.6AI Score

0.035EPSS

2010-05-25 06:30 PM
36
cve
cve

CVE-2010-1977

Directory traversal vulnerability in the J!WHMCS Integrator (com_jwhmcs) component 1.5.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to...

6.8AI Score

0.008EPSS

2010-05-19 08:00 PM
32
cve
cve

CVE-2010-1980

Directory traversal vulnerability in joomlaflickr.php in the Joomla Flickr (com_joomlaflickr) component 1.0.3 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to...

6AI Score

0.024EPSS

2010-05-19 08:00 PM
26
cve
cve

CVE-2010-1983

Directory traversal vulnerability in the redTWITTER (com_redtwitter) component 1.0.x including 1.0b11 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to index.php. NOTE: some of these details are obtained from third party...

6.8AI Score

0.018EPSS

2010-05-19 08:00 PM
32
cve
cve

CVE-2010-1982

Directory traversal vulnerability in the JA Voice (com_javoice) component 2.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to...

6.8AI Score

0.005EPSS

2010-05-19 08:00 PM
24
cve
cve

CVE-2010-1979

Directory traversal vulnerability in the Affiliate Datafeeds (com_datafeeds) component build 880 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to...

5.6AI Score

0.008EPSS

2010-05-19 08:00 PM
30
cve
cve

CVE-2010-1953

Directory traversal vulnerability in the iNetLanka Multiple Map (com_multimap) component 1.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to...

5.6AI Score

0.057EPSS

2010-05-19 12:07 PM
26
cve
cve

CVE-2010-1956

Directory traversal vulnerability in the Gadget Factory (com_gadgetfactory) component 1.0.0 and 1.5.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party...

5.7AI Score

0.061EPSS

2010-05-19 12:07 PM
45
cve
cve

CVE-2010-1955

Directory traversal vulnerability in the Deluxe Blog Factory (com_blogfactory) component 1.1.2 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to...

6.8AI Score

0.017EPSS

2010-05-19 12:07 PM
28
cve
cve

CVE-2010-1957

Directory traversal vulnerability in the Love Factory (com_lovefactory) component 1.3.4 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to...

6.9AI Score

0.017EPSS

2010-05-19 12:07 PM
23
cve
cve

CVE-2010-1954

Directory traversal vulnerability in the iNetLanka Multiple root (com_multiroot) component 1.0 and 1.1 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party...

5.7AI Score

0.057EPSS

2010-05-19 12:07 PM
24
cve
cve

CVE-2010-1952

Directory traversal vulnerability in the BeeHeard (com_beeheard) and BeeHeard Lite (com_beeheardlite) component 1.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to...

5.6AI Score

0.012EPSS

2010-05-19 12:07 PM
29
cve
cve

CVE-2010-1878

Directory traversal vulnerability in the OrgChart (com_orgchart) component 1.0.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to...

5.6AI Score

0.008EPSS

2010-05-12 11:46 AM
28
cve
cve

CVE-2010-1875

Directory traversal vulnerability in the Real Estate Property (com_properties) component 3.1.22-03 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are...

6.2AI Score

0.012EPSS

2010-05-12 11:46 AM
27
cve
cve

CVE-2010-1858

Directory traversal vulnerability in the SMEStorage (com_smestorage) component before 1.1 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to...

5.7AI Score

0.012EPSS

2010-05-07 08:30 PM
26
cve
cve

CVE-2010-1714

Directory traversal vulnerability in the Arcade Games (com_arcadegames) component 1.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to...

5.6AI Score

0.018EPSS

2010-05-04 04:00 PM
30
Total number of security vulnerabilities116