Enhancement: cves/2010/CVE-2010-0982.yaml by mp

patch-1
MostInterestingBotInTheWorld 2022-02-13 14:14:15 -05:00
parent 164441c7da
commit d1f6e4eb4f
1 changed files with 2 additions and 2 deletions

View File

@ -4,13 +4,13 @@ info:
author: daffainfo
severity: high
description: A directory traversal vulnerability in the CARTwebERP (com_cartweberp) component 1.56.75 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
remediation: Apply all relevant security patches and product upgrades.
remediation: Apply all relevant security patches and product upgrades.
reference:
- https://www.exploit-db.com/exploits/10942
- https://www.cvedetails.com/cve/CVE-2010-0982
tags: cve,cve2010,joomla,lfi
classification:
cve-id: CVE-2010-0982
cve-id: CVE-2010-0982
requests:
- method: GET
path: