Lucene search

K

Com Archeryscores Security Vulnerabilities

cve
cve

CVE-2010-1718

Directory traversal vulnerability in archeryscores.php in the Archery Scores (com_archeryscores) component 1.0.6 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php.

6AI Score

0.008EPSS

2010-05-04 04:00 PM
30