Enhancement: cves/2010/CVE-2010-1056.yaml by mp

patch-1
MostInterestingBotInTheWorld 2022-02-13 14:13:27 -05:00
parent 6e01cbd897
commit 13bf169c97
1 changed files with 2 additions and 2 deletions

View File

@ -4,7 +4,7 @@ info:
author: daffainfo
severity: high
description: A directory traversal vulnerability in the RokDownloads (com_rokdownloads) component before 1.0.1 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php.
remediation: remediation: Apply all relevant security patches and product upgrades.
remediation: Apply all relevant security patches and product upgrades.
reference:
- https://www.exploit-db.com/exploits/11760
- https://www.cvedetails.com/cve/CVE-2010-1056