Lucene search

K

Com Advertising Security Vulnerabilities

cve
cve

CVE-2010-1473

Directory traversal vulnerability in the Advertising (com_advertising) component 0.25 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php.

6.2AI Score

0.008EPSS

2010-04-19 07:30 PM
32