CVE-2010-0982

Directory traversal vulnerability in the CARTwebERP (com_cartweberp) component 1.56.75 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:joomlamo:com_cartweberp:1.56.75:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-03-16 19:30

Updated : 2023-12-10 11:03


NVD link : CVE-2010-0982

Mitre link : CVE-2010-0982

CVE.ORG link : CVE-2010-0982


JSON object : View

Products Affected

joomlamo

  • com_cartweberp

joomla

  • joomla\!
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')