CVE-2010-1312

Directory traversal vulnerability in the iJoomla News Portal (com_news_portal) component 1.5.x for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:ijoomla:com_news_portal:1.5.1:*:*:*:*:*:*:*
cpe:2.3:a:ijoomla:com_news_portal:1.5.2:*:*:*:*:*:*:*
cpe:2.3:a:ijoomla:com_news_portal:1.5.3:*:*:*:*:*:*:*
cpe:2.3:a:ijoomla:com_news_portal:1.5.6:*:*:*:*:*:*:*
cpe:2.3:a:ijoomla:com_news_portal:1.5.7:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-04-08 20:30

Updated : 2023-12-10 11:03


NVD link : CVE-2010-1312

Mitre link : CVE-2010-1312

CVE.ORG link : CVE-2010-1312


JSON object : View

Products Affected

ijoomla

  • com_news_portal

joomla

  • joomla\!
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')