Lucene search

K

Com Directory Security Vulnerabilities

cve
cve

CVE-2010-1722

Directory traversal vulnerability in the Online Market (com_market) component 2.x for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to...

6.2AI Score

0.012EPSS

2010-05-04 04:00 PM
29
cve
cve

CVE-2010-1718

Directory traversal vulnerability in archeryscores.php in the Archery Scores (com_archeryscores) component 1.0.6 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to...

6AI Score

0.008EPSS

2010-05-04 04:00 PM
30
cve
cve

CVE-2010-1719

Directory traversal vulnerability in the MT Fire Eagle (com_mtfireeagle) component 1.2 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to...

6.2AI Score

0.017EPSS

2010-05-04 04:00 PM
32
cve
cve

CVE-2010-1715

Directory traversal vulnerability in the Online Examination (aka Online Exam or com_onlineexam) component 1.5.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party...

5.7AI Score

0.012EPSS

2010-05-04 04:00 PM
26
cve
cve

CVE-2010-1723

Directory traversal vulnerability in the iNetLanka Contact Us Draw Root Map (com_drawroot) component 1.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to...

6.2AI Score

0.02EPSS

2010-05-04 04:00 PM
29
cve
cve

CVE-2010-1653

Directory traversal vulnerability in graphics.php in the Graphics (com_graphics) component 1.0.6 and 1.5.0 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from...

6AI Score

0.035EPSS

2010-05-03 01:51 PM
32
cve
cve

CVE-2010-1659

Directory traversal vulnerability in the Ultimate Portfolio (com_ultimateportfolio) component 1.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to...

6.9AI Score

0.018EPSS

2010-05-03 01:51 PM
34
cve
cve

CVE-2010-1657

Directory traversal vulnerability in the SmartSite (com_smartsite) component 1.0.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to...

6.9AI Score

0.018EPSS

2010-05-03 01:51 PM
19
cve
cve

CVE-2010-1658

Directory traversal vulnerability in the Code-Garage NoticeBoard (com_noticeboard) component 1.3 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to...

6.2AI Score

0.018EPSS

2010-05-03 01:51 PM
31
cve
cve

CVE-2010-1603

Directory traversal vulnerability in the ZiMB Core (aka ZiMBCore or com_zimbcore) component 0.1 in the ZiMB Manager collection for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to...

7.5AI Score

0.035EPSS

2010-04-29 05:30 PM
24
cve
cve

CVE-2010-1607

Directory traversal vulnerability in wmi.php in the Webmoney Web Merchant Interface (aka WMI or com_wmi) component 1.5.0 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to...

6AI Score

0.017EPSS

2010-04-29 05:30 PM
26
cve
cve

CVE-2010-1601

Directory traversal vulnerability in the JA Comment (com_jacomment) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to...

6.8AI Score

0.013EPSS

2010-04-29 05:30 PM
33
cve
cve

CVE-2010-1602

Directory traversal vulnerability in the ZiMB Comment (com_zimbcomment) component 0.8.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to...

6AI Score

0.035EPSS

2010-04-29 05:30 PM
31
cve
cve

CVE-2010-1540

Directory traversal vulnerability in index.php in the MyBlog (com_myblog) component 3.0.329 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the task parameter. NOTE: some of these details are obtained from third party...

6.9AI Score

0.004EPSS

2010-04-26 07:30 PM
20
cve
cve

CVE-2010-1532

Directory traversal vulnerability in the givesight PowerMail Pro (com_powermail) component 1.5.3 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to...

7.3AI Score

0.005EPSS

2010-04-26 06:30 PM
32
cve
cve

CVE-2010-1535

Directory traversal vulnerability in the TRAVELbook (com_travelbook) component 1.0.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to...

7.4AI Score

0.007EPSS

2010-04-26 06:30 PM
36
cve
cve

CVE-2010-1534

Directory traversal vulnerability in the Shoutbox Pro (com_shoutbox) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to...

5.6AI Score

0.014EPSS

2010-04-26 06:30 PM
34
cve
cve

CVE-2010-1531

Directory traversal vulnerability in the redSHOP (com_redshop) component 1.0.x for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to...

6.7AI Score

0.018EPSS

2010-04-26 06:30 PM
31
cve
cve

CVE-2010-1533

Directory traversal vulnerability in the TweetLA (com_tweetla) component 1.0.1 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to...

6.7AI Score

0.007EPSS

2010-04-26 06:30 PM
48
cve
cve

CVE-2010-1495

Directory traversal vulnerability in the Matamko (com_matamko) component 1.01 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to...

6.9AI Score

0.045EPSS

2010-04-23 02:30 PM
28
cve
cve

CVE-2010-1491

Directory traversal vulnerability in the MMS Blog (com_mmsblog) component 2.3.0 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to...

6.2AI Score

0.005EPSS

2010-04-23 02:30 PM
26
cve
cve

CVE-2010-1494

Directory traversal vulnerability in the AWDwall (com_awdwall) component 1.5.4 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to...

5.6AI Score

0.018EPSS

2010-04-23 02:30 PM
34
cve
cve

CVE-2010-1478

Directory traversal vulnerability in the Ternaria Informatica Jfeedback! (com_jfeedback) component 1.2 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to...

6.2AI Score

0.008EPSS

2010-04-19 07:30 PM
32
cve
cve

CVE-2010-1474

Directory traversal vulnerability in the Sweety Keeper (com_sweetykeeper) component 1.5.x for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to...

6.2AI Score

0.012EPSS

2010-04-19 07:30 PM
30
cve
cve

CVE-2010-1475

Directory traversal vulnerability in the Preventive & Reservation (com_preventive) component 1.0.5 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to...

6.2AI Score

0.012EPSS

2010-04-19 07:30 PM
26
cve
cve

CVE-2010-1476

Directory traversal vulnerability in the AlphaUserPoints (com_alphauserpoints) component 1.5.5 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the view parameter to...

7.4AI Score

0.035EPSS

2010-04-19 07:30 PM
33
cve
cve

CVE-2010-1472

Directory traversal vulnerability in the Daily Horoscope (com_horoscope) component 1.5.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to...

5.6AI Score

0.057EPSS

2010-04-19 07:30 PM
32
cve
cve

CVE-2010-1470

Directory traversal vulnerability in the Web TV (com_webtv) component 1.0 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to...

6.2AI Score

0.046EPSS

2010-04-19 07:30 PM
31
cve
cve

CVE-2010-1469

Directory traversal vulnerability in the Ternaria Informatica JProject Manager (com_jprojectmanager) component 1.0 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to...

6.2AI Score

0.008EPSS

2010-04-19 07:30 PM
34
cve
cve

CVE-2010-1473

Directory traversal vulnerability in the Advertising (com_advertising) component 0.25 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to...

6.2AI Score

0.008EPSS

2010-04-19 07:30 PM
32
cve
cve

CVE-2010-1471

Directory traversal vulnerability in the AddressBook (com_addressbook) component 1.5.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to...

5.6AI Score

0.057EPSS

2010-04-19 07:30 PM
33
cve
cve

CVE-2010-1461

Directory traversal vulnerability in the Photo Battle (com_photobattle) component 1.0.1 for Joomla! allows remote attackers to read arbitrary files via the view parameter to...

6.9AI Score

0.005EPSS

2010-04-16 07:30 PM
23
cve
cve

CVE-2010-1353

Directory traversal vulnerability in the LoginBox Pro (com_loginbox) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to...

6.8AI Score

0.018EPSS

2010-04-12 06:30 PM
23
cve
cve

CVE-2010-1354

Directory traversal vulnerability in the VJDEO (com_vjdeo) component 1.0 and 1.0.1 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party...

5.7AI Score

0.005EPSS

2010-04-12 06:30 PM
32
cve
cve

CVE-2010-1352

Directory traversal vulnerability in the JOOFORGE Jutebox (com_jukebox) component 1.0 and 1.7 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party...

5.7AI Score

0.005EPSS

2010-04-12 06:30 PM
28
cve
cve

CVE-2010-1345

Directory traversal vulnerability in the Cookex Agency CKForms (com_ckforms) component 1.3.3 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to...

5.6AI Score

0.005EPSS

2010-04-09 06:30 PM
22
cve
cve

CVE-2010-1340

Directory traversal vulnerability in jresearch.php in the J!Research (com_jresearch) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to...

5.6AI Score

0.012EPSS

2010-04-09 06:30 PM
29
cve
cve

CVE-2010-1314

Directory traversal vulnerability in the Highslide JS (com_hsconfig) component 1.5 and 2.0.9 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party...

5.7AI Score

0.005EPSS

2010-04-08 08:30 PM
27
cve
cve

CVE-2010-1315

Directory traversal vulnerability in weberpcustomer.php in the webERPcustomer (com_weberpcustomer) component 1.2.1 and 1.x before 1.06.02 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are...

6.9AI Score

0.009EPSS

2010-04-08 08:30 PM
28
cve
cve

CVE-2010-1312

Directory traversal vulnerability in the iJoomla News Portal (com_news_portal) component 1.5.x for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to...

5.6AI Score

0.012EPSS

2010-04-08 08:30 PM
35
cve
cve

CVE-2010-1313

Directory traversal vulnerability in the Seber Cart (com_sebercart) component 1.0.0.12 and 1.0.0.13 for Joomla!, when magic_quotes_gpc is disabled, allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to index.php. NOTE: some of these details are obtained from...

6.9AI Score

0.004EPSS

2010-04-08 08:30 PM
31
cve
cve

CVE-2010-1306

Directory traversal vulnerability in the Picasa (com_joomlapicasa2) component 2.0 and 2.0.5 for Joomla! allows remote attackers to read arbitrary local files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party...

5.6AI Score

0.012EPSS

2010-04-08 04:30 PM
36
cve
cve

CVE-2010-1307

Directory traversal vulnerability in the Magic Updater (com_joomlaupdater) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to...

6.8AI Score

0.018EPSS

2010-04-08 04:30 PM
28
cve
cve

CVE-2010-1308

Directory traversal vulnerability in the SVMap (com_svmap) component 1.1.1 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to...

5.6AI Score

0.013EPSS

2010-04-08 04:30 PM
51
cve
cve

CVE-2010-1304

Directory traversal vulnerability in userstatus.php in the User Status (com_userstatus) component 1.21.16 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to...

5.6AI Score

0.004EPSS

2010-04-08 04:30 PM
24
cve
cve

CVE-2010-1305

Directory traversal vulnerability in jinventory.php in the JInventory (com_jinventory) component 1.23.02 and possibly other versions before 1.26.03, a module for Joomla!, allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to...

5.7AI Score

0.032EPSS

2010-04-08 04:30 PM
28
cve
cve

CVE-2010-1302

Directory traversal vulnerability in dwgraphs.php in the DecryptWeb DW Graphs (com_dwgraphs) component 1.0 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to...

6.9AI Score

0.012EPSS

2010-04-07 06:30 PM
25
cve
cve

CVE-2010-1219

Directory traversal vulnerability in the JA News (com_janews) component 1.0 for Joomla! allows remote attackers to read arbitrary local files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party...

6.7AI Score

0.008EPSS

2010-03-30 11:30 PM
29
cve
cve

CVE-2010-1056

Directory traversal vulnerability in the RokDownloads (com_rokdownloads) component before 1.0.1 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to...

6AI Score

0.065EPSS

2010-03-23 05:30 PM
32
cve
cve

CVE-2010-0985

Directory traversal vulnerability in the Abbreviations Manager (com_abbrev) component 1.1 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party...

7.4AI Score

0.012EPSS

2010-03-16 07:30 PM
23
Total number of security vulnerabilities116