CVE-2010-1657

Directory traversal vulnerability in the SmartSite (com_smartsite) component 1.0.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:recly:com_smartsite:1.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-05-03 13:51

Updated : 2024-02-28 11:41


NVD link : CVE-2010-1657

Mitre link : CVE-2010-1657

CVE.ORG link : CVE-2010-1657


JSON object : View

Products Affected

recly

  • com_smartsite
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')