Vulnerabilities (CVE)

Filtered by vendor Ternaria Subscribe
Filtered by product Com Vjdeo
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-1354 2 Joomla, Ternaria 2 Joomla\!, Com Vjdeo 2024-02-28 5.0 MEDIUM N/A
Directory traversal vulnerability in the VJDEO (com_vjdeo) component 1.0 and 1.0.1 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party information.