CVE-2010-1718

Directory traversal vulnerability in archeryscores.php in the Archery Scores (com_archeryscores) component 1.0.6 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:lispeltuut:com_archeryscores:1.0.6:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-05-04 16:00

Updated : 2024-02-28 11:41


NVD link : CVE-2010-1718

Mitre link : CVE-2010-1718

CVE.ORG link : CVE-2010-1718


JSON object : View

Products Affected

lispeltuut

  • com_archeryscores

joomla

  • joomla\!
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')