Lucene search

K

Dionesoft Security Vulnerabilities

cve
cve

CVE-2010-2045

Directory traversal vulnerability in the Dione Form Wizard (aka FDione or com_dioneformwizard) component 1.0.2 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to...

6.9AI Score

0.017EPSS

2010-05-25 06:30 PM
28