Lucene search

K

Com Matamko Security Vulnerabilities

cve
cve

CVE-2010-1495

Directory traversal vulnerability in the Matamko (com_matamko) component 1.01 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.

6.9AI Score

0.045EPSS

2010-04-23 02:30 PM
31