CVE-2010-0696

Directory traversal vulnerability in includes/download.php in the JoomlaWorks AllVideos (Jw_allVideos) plugin 3.0 through 3.2 for Joomla! allows remote attackers to read arbitrary files via a ./../.../ (modified dot dot) in the file parameter.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:joomlaworks:jw_allvideos:3.0:*:*:*:*:*:*:*
cpe:2.3:a:joomlaworks:jw_allvideos:3.1:*:*:*:*:*:*:*
cpe:2.3:a:joomlaworks:jw_allvideos:3.2:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-02-23 18:30

Updated : 2023-12-10 11:03


NVD link : CVE-2010-0696

Mitre link : CVE-2010-0696

CVE.ORG link : CVE-2010-0696


JSON object : View

Products Affected

joomlaworks

  • jw_allvideos

joomla

  • joomla
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')