CVE-2010-1217

Directory traversal vulnerability in the JE Form Creator (com_jeformcr) component for Joomla!, when magic_quotes_gpc is disabled, allows remote attackers to read arbitrary files via directory traversal sequences in the view parameter to index.php. NOTE: the original researcher states that the affected product is JE Tooltip, not Form Creator; however, the exploit URL suggests that Form Creator is affected.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:je_form_creator:je_form_creator:*:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-03-30 23:30

Updated : 2023-12-10 11:03


NVD link : CVE-2010-1217

Mitre link : CVE-2010-1217

CVE.ORG link : CVE-2010-1217


JSON object : View

Products Affected

joomla

  • joomla

je_form_creator

  • je_form_creator
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')