Enhancement: cves/2010/CVE-2010-0943.yaml by mp

patch-1
MostInterestingBotInTheWorld 2022-02-13 14:15:26 -05:00
parent a583330479
commit 6d6cbc1216
1 changed files with 2 additions and 2 deletions

View File

@ -4,13 +4,13 @@ info:
author: daffainfo
severity: high
description: A directory traversal vulnerability in the JA Showcase (com_jashowcase) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter in a jashowcase action to index.php.
remediation: Apply all relevant security patches and product upgrades.
remediation: Apply all relevant security patches and product upgrades.
reference:
- https://www.exploit-db.com/exploits/11090
- https://www.cvedetails.com/cve/CVE-2010-0943
tags: cve,cve2010,joomla,lfi
classification:
cve-id: CVE-2010-0943
cve-id: CVE-2010-0943
requests:
- method: GET
path: