CVE-2010-0467

CVE-2010-0467

CVE-2010-0467 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N

Directory traversal vulnerability in the ccNewsletter (com_ccnewsletter) component 1.0.5 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter in a ccnewsletter action to index.php.

Learn more about our Web Application Penetration Testing UK.