RSS   Podatności dla 'Com userstatus'   RSS

2010-04-08
 
CVE-2010-1304

CWE-22
 

 
Directory traversal vulnerability in userstatus.php in the User Status (com_userstatus) component 1.21.16 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.

 

 >>> Vendor: Joomlamo 5 Produkty
Com cartweberp
Com userstatus
Com jinventory
Com weberpcustomer
Com teams


Copyright 2024, cxsecurity.com

 

Back to Top