CVE-2010-4769

Directory traversal vulnerability in the Jimtawl (com_jimtawl) component 1.0.2 Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the task parameter to index.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:janguo:com_jimtawl:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-03-23 22:00

Updated : 2024-02-28 11:41


NVD link : CVE-2010-4769

Mitre link : CVE-2010-4769

CVE.ORG link : CVE-2010-4769


JSON object : View

Products Affected

janguo

  • com_jimtawl

joomla

  • joomla\!
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')