Lucene search

K

Jw Allvideos Security Vulnerabilities

cve
cve

CVE-2010-0696

Directory traversal vulnerability in includes/download.php in the JoomlaWorks AllVideos (Jw_allVideos) plugin 3.0 through 3.2 for Joomla! allows remote attackers to read arbitrary files via a ./../.../ (modified dot dot) in the file...

6.8AI Score

0.573EPSS

2010-02-23 06:30 PM
33