Lucene search

K

Com Jimtawl Security Vulnerabilities

cve
cve

CVE-2010-4769

Directory traversal vulnerability in the Jimtawl (com_jimtawl) component 1.0.2 Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the task parameter to...

7.4AI Score

0.234EPSS

2011-03-23 10:00 PM
24