CVE-2010-1081

Directory traversal vulnerability in the Community Polls (com_communitypolls) component 1.5.2, and possibly earlier, for Core Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:corejoomla:com_communitypolls:*:*:*:*:*:*:*:*
cpe:2.3:a:corejoomla:com_communitypolls:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:corejoomla:com_communitypolls:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:corejoomla:com_communitypolls:1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:corejoomla:com_communitypolls:1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:corejoomla:com_communitypolls:1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:corejoomla:com_communitypolls:1.0.6:*:*:*:*:*:*:*
cpe:2.3:a:corejoomla:com_communitypolls:1.0.7:*:*:*:*:*:*:*
cpe:2.3:a:corejoomla:com_communitypolls:1.0.8:*:*:*:*:*:*:*
cpe:2.3:a:corejoomla:com_communitypolls:1.0.9:*:*:*:*:*:*:*
cpe:2.3:a:corejoomla:com_communitypolls:1.5.0:*:*:*:*:*:*:*
cpe:2.3:a:corejoomla:com_communitypolls:1.5.1:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-03-23 19:30

Updated : 2024-02-28 11:41


NVD link : CVE-2010-1081

Mitre link : CVE-2010-1081

CVE.ORG link : CVE-2010-1081


JSON object : View

Products Affected

corejoomla

  • com_communitypolls

joomla

  • joomla\!
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')