Filtered by vendor Joomla.batjo Subscriptions
Filtered by product Com Shoutbox Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2010-1534 2 Joomla, Joomla.batjo 2 Joomla\!, Com Shoutbox 2024-08-07 N/A
Directory traversal vulnerability in the Shoutbox Pro (com_shoutbox) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.