CVE-2010-0157

Directory traversal vulnerability in the Bible Study (com_biblestudy) component 6.1 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter in a studieslist action to index.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
cpe:2.3:a:joomlabiblestudy:com_biblestudy:6.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-01-06 22:00

Updated : 2024-02-28 11:41


NVD link : CVE-2010-0157

Mitre link : CVE-2010-0157

CVE.ORG link : CVE-2010-0157


JSON object : View

Products Affected

joomlabiblestudy

  • com_biblestudy

joomla

  • joomla\!
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')