Lucene search

K

Com Jesectionfinder Security Vulnerabilities

cve
cve

CVE-2010-2680

Directory traversal vulnerability in the JExtensions JE Section/Property Finder (jesectionfinder) component for Joomla! allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the view parameter to...

7.4AI Score

0.008EPSS

2010-07-12 01:27 PM
22