Lucene search

K

Com Shoutbox Security Vulnerabilities

cve
cve

CVE-2010-1534

Directory traversal vulnerability in the Shoutbox Pro (com_shoutbox) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.

5.6AI Score

0.014EPSS

2010-04-26 06:30 PM
34