CVE-2010-1056

Directory traversal vulnerability in the RokDownloads (com_rokdownloads) component before 1.0.1 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:rockettheme:com_rokdownloads:*:*:*:*:*:*:*:*
cpe:2.3:a:rockettheme:com_rokdownloads:0.91:a:*:*:*:*:*:*
cpe:2.3:a:rockettheme:com_rokdownloads:0.92:a:*:*:*:*:*:*
cpe:2.3:a:rockettheme:com_rokdownloads:0.93:a:*:*:*:*:*:*
cpe:2.3:a:rockettheme:com_rokdownloads:0.94:a:*:*:*:*:*:*
cpe:2.3:a:rockettheme:com_rokdownloads:0.95:a:*:*:*:*:*:*
cpe:2.3:a:rockettheme:com_rokdownloads:0.96:a:*:*:*:*:*:*
cpe:2.3:a:rockettheme:com_rokdownloads:0.97:a:*:*:*:*:*:*
cpe:2.3:a:rockettheme:com_rokdownloads:0.98:a:*:*:*:*:*:*
cpe:2.3:a:rockettheme:com_rokdownloads:1.0:b1:*:*:*:*:*:*
cpe:2.3:a:rockettheme:com_rokdownloads:1.0:b2:*:*:*:*:*:*
cpe:2.3:a:rockettheme:com_rokdownloads:1.0:b3:*:*:*:*:*:*
cpe:2.3:a:rockettheme:com_rokdownloads:1.0:b4:*:*:*:*:*:*
cpe:2.3:a:rockettheme:com_rokdownloads:1.0:b5:*:*:*:*:*:*
cpe:2.3:a:rockettheme:com_rokdownloads:1.0:b6:*:*:*:*:*:*
cpe:2.3:a:rockettheme:com_rokdownloads:1.0:b7:*:*:*:*:*:*
cpe:2.3:a:rockettheme:com_rokdownloads:1.0:b8:*:*:*:*:*:*
cpe:2.3:a:rockettheme:com_rokdownloads:1.0:b9:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-03-23 17:30

Updated : 2024-02-28 11:41


NVD link : CVE-2010-1056

Mitre link : CVE-2010-1056

CVE.ORG link : CVE-2010-1056


JSON object : View

Products Affected

rockettheme

  • com_rokdownloads

joomla

  • joomla\!
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')