CVE-2010-1858

Directory traversal vulnerability in the SMEStorage (com_smestorage) component before 1.1 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to index.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:gelembjuk:com_smestorage:*:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-05-07 20:30

Updated : 2024-02-28 11:41


NVD link : CVE-2010-1858

Mitre link : CVE-2010-1858

CVE.ORG link : CVE-2010-1858


JSON object : View

Products Affected

gelembjuk

  • com_smestorage

joomla

  • joomla\!
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')