Lucene search

K

Com Userstatus Security Vulnerabilities

cve
cve

CVE-2010-1304

Directory traversal vulnerability in userstatus.php in the User Status (com_userstatus) component 1.21.16 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to...

5.6AI Score

0.004EPSS

2010-04-08 04:30 PM
24