RSS   Vulnerabilities for 'Com ultimateportfolio'   RSS

2010-05-03
 
CVE-2010-1659

CWE-22
 

 
Directory traversal vulnerability in the Ultimate Portfolio (com_ultimateportfolio) component 1.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.

 

 >>> Vendor: Webkul 3 Products
Com ultimateportfolio
Bagisto
Krayin


Copyright 2024, cxsecurity.com

 

Back to Top