Lucene search

K

Com Rokdownloads Security Vulnerabilities

cve
cve

CVE-2010-1056

Directory traversal vulnerability in the RokDownloads (com_rokdownloads) component before 1.0.1 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php.

6AI Score

0.065EPSS

2010-03-23 05:30 PM
32