Lucene search

K

Joomlabiblestudy Security Vulnerabilities

cve
cve

CVE-2010-0157

Directory traversal vulnerability in the Bible Study (com_biblestudy) component 6.1 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter in a studieslist action to...

6AI Score

0.234EPSS

2022-10-03 04:21 PM
29