Lucene search

K

Com Jashowcase Security Vulnerabilities

cve
cve

CVE-2010-0943

Directory traversal vulnerability in the JA Showcase (com_jashowcase) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter in a jashowcase action to...

7.5AI Score

0.012EPSS

2010-03-08 03:30 PM
28