Lucene search

K

Com Realtyna Security Vulnerabilities

cve
cve

CVE-2010-2682

Directory traversal vulnerability in the Realtyna Translator (com_realtyna) component 1.0.15 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to...

7.5AI Score

0.008EPSS

2010-07-12 01:27 PM
33