Lucene search

K

Com Cartweberp Security Vulnerabilities

cve
cve

CVE-2010-0982

Directory traversal vulnerability in the CARTwebERP (com_cartweberp) component 1.56.75 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.

6.8AI Score

0.008EPSS

2010-03-16 07:30 PM
34