Lucene search

K

Com Music Security Vulnerabilities

cve
cve

CVE-2010-2857

Directory traversal vulnerability in the Music Manager component for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the cid parameter to album.html.

7.5AI Score

0.008EPSS

2010-07-25 02:04 AM
36