CVE-2010-2045

Directory traversal vulnerability in the Dione Form Wizard (aka FDione or com_dioneformwizard) component 1.0.2 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to index.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:dionesoft:com_dioneformwizard:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-05-25 18:30

Updated : 2024-02-28 11:41


NVD link : CVE-2010-2045

Mitre link : CVE-2010-2045

CVE.ORG link : CVE-2010-2045


JSON object : View

Products Affected

dionesoft

  • com_dioneformwizard

joomla

  • joomla\!
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')