Lucene search

K

Com Perchadownloadsattach Security Vulnerabilities

cve
cve

CVE-2010-2037

Directory traversal vulnerability in the Percha Downloads Attach (com_perchadownloadsattach) component 1.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php.

6.2AI Score

0.007EPSS

2010-05-25 02:30 PM
28