CVE-2010-1305

Directory traversal vulnerability in jinventory.php in the JInventory (com_jinventory) component 1.23.02 and possibly other versions before 1.26.03, a module for Joomla!, allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:joomlamo:com_jinventory:1.23.02:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-04-08 16:30

Updated : 2023-12-10 11:03


NVD link : CVE-2010-1305

Mitre link : CVE-2010-1305

CVE.ORG link : CVE-2010-1305


JSON object : View

Products Affected

joomlamo

  • com_jinventory

joomla

  • joomla\!
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')