Lucene search

K

Janguo Security Vulnerabilities

cve
cve

CVE-2010-4769

Directory traversal vulnerability in the Jimtawl (com_jimtawl) component 1.0.2 Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the task parameter to index.php.

7.3AI Score

0.008EPSS

2011-03-23 10:00 PM
33
cve
cve

CVE-2018-6580

Arbitrary file upload exists in the Jimtawl 2.1.6 and 2.2.5 component for Joomla! via a view=upload&task=upload&pop=true&tmpl=component request.

9.8CVSS

9.3AI Score

0.037EPSS

2018-02-02 05:29 PM
23