Directory traversal vulnerability in vbseo.php in Crawlability vBSEO plugin 3.1.0 for vBulletin allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the vbseourl parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-03-23T19:00:00

Updated: 2024-08-07T01:14:05.237Z

Reserved: 2010-03-23T00:00:00

Link: CVE-2010-1077

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-03-23T19:30:00.487

Modified: 2017-08-17T01:32:14.227

Link: CVE-2010-1077

cve-icon Redhat

No data.