CVE-2010-1495

Directory traversal vulnerability in the Matamko (com_matamko) component 1.01 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:matamko:com_matamko:1.01:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-04-23 14:30

Updated : 2024-02-28 11:41


NVD link : CVE-2010-1495

Mitre link : CVE-2010-1495

CVE.ORG link : CVE-2010-1495


JSON object : View

Products Affected

matamko

  • com_matamko

joomla

  • joomla\!
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')