CVE-2010-2918

PHP remote file inclusion vulnerability in core/include/myMailer.class.php in the Visites (com_joomla-visites) component 1.1 RC2 for Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:visocrea:com_joomla_visites:1.1:rc2:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-07-30 20:30

Updated : 2024-02-28 11:41


NVD link : CVE-2010-2918

Mitre link : CVE-2010-2918

CVE.ORG link : CVE-2010-2918


JSON object : View

Products Affected

visocrea

  • com_joomla_visites

joomla

  • joomla\!
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')