Lucene search

K

Com Biblestudy Security Vulnerabilities

cve
cve

CVE-2010-0157

Directory traversal vulnerability in the Bible Study (com_biblestudy) component 6.1 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter in a studieslist action to index.php.

6AI Score

0.012EPSS

2010-01-06 10:00 PM
32