Lucene search

K

Com Simpledownload Security Vulnerabilities

cve
cve

CVE-2010-2122

Directory traversal vulnerability in the SimpleDownload (com_simpledownload) component before 0.9.6 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to...

7.3AI Score

0.018EPSS

2010-06-01 09:30 PM
30