Lucene search

K

Com Smartsite Security Vulnerabilities

cve
cve

CVE-2010-1657

Directory traversal vulnerability in the SmartSite (com_smartsite) component 1.0.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.

6.9AI Score

0.018EPSS

2010-05-03 01:51 PM
19