CVE-2010-0943

Directory traversal vulnerability in the JA Showcase (com_jashowcase) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter in a jashowcase action to index.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:joomlart:com_jashowcase:*:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-03-08 15:30

Updated : 2023-12-10 11:03


NVD link : CVE-2010-0943

Mitre link : CVE-2010-0943

CVE.ORG link : CVE-2010-0943


JSON object : View

Products Affected

joomla

  • joomla\!

joomlart

  • com_jashowcase
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')