Lucene search

K

Com Vjdeo Security Vulnerabilities - February

cve
cve

CVE-2010-1354

Directory traversal vulnerability in the VJDEO (com_vjdeo) component 1.0 and 1.0.1 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party information.

5.7AI Score

0.005EPSS

2010-04-12 06:30 PM
37