CVE-2010-1981

Directory traversal vulnerability in the Fabrik (com_fabrik) component 2.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
References
Link Resource
http://packetstormsecurity.org/1004-exploits/joomlafabrik-lfi.txt Third Party Advisory
http://www.exploit-db.com/exploits/12087 Exploit Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/57571 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:fabrikar:fabrik:2.0:*:*:*:*:joomla\!:*:*

History

No history.

Information

Published : 2010-05-19 20:00

Updated : 2024-02-28 11:41


NVD link : CVE-2010-1981

Mitre link : CVE-2010-1981

CVE.ORG link : CVE-2010-1981


JSON object : View

Products Affected

fabrikar

  • fabrik
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')