CVE-2010-1534

Directory traversal vulnerability in the Shoutbox Pro (com_shoutbox) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:joomla.batjo:com_shoutbox:*:*:*:*:*:*:*:*
cpe:2.3:a:joomla.batjo:com_shoutbox:1.2:*:*:*:*:*:*:*
cpe:2.3:a:joomla.batjo:com_shoutbox:1.2:beta2:*:*:*:*:*:*
cpe:2.3:a:joomla.batjo:com_shoutbox:1.3:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-04-26 18:30

Updated : 2024-02-28 11:41


NVD link : CVE-2010-1534

Mitre link : CVE-2010-1534

CVE.ORG link : CVE-2010-1534


JSON object : View

Products Affected

joomla.batjo

  • com_shoutbox

joomla

  • joomla\!
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')