Lucene search

K

4You-Studio Security Vulnerabilities

cve
cve

CVE-2010-3426

Directory traversal vulnerability in jphone.php in the JPhone (com_jphone) component 1.0 Alpha 3 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php.

6AI Score

0.008EPSS

2010-09-16 10:00 PM
40