CVE-2010-1875

Directory traversal vulnerability in the Real Estate Property (com_properties) component 3.1.22-03 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party information.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:com-property:com_properties:3.1.22-03:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-05-12 11:46

Updated : 2024-02-28 11:41


NVD link : CVE-2010-1875

Mitre link : CVE-2010-1875

CVE.ORG link : CVE-2010-1875


JSON object : View

Products Affected

com-property

  • com_properties

joomla

  • joomla\!
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')