CVE-2010-1304

Directory traversal vulnerability in userstatus.php in the User Status (com_userstatus) component 1.21.16 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:joomlamo:com_userstatus:1.21.16:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-04-08 16:30

Updated : 2023-12-10 11:03


NVD link : CVE-2010-1304

Mitre link : CVE-2010-1304

CVE.ORG link : CVE-2010-1304


JSON object : View

Products Affected

joomla

  • joomla\!

joomlamo

  • com_userstatus
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')