CVE-2010-1659

Directory traversal vulnerability in the Ultimate Portfolio (com_ultimateportfolio) component 1.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:webkul:com_ultimateportfolio:1.0:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-05-03 13:51

Updated : 2023-12-10 11:03


NVD link : CVE-2010-1659

Mitre link : CVE-2010-1659

CVE.ORG link : CVE-2010-1659


JSON object : View

Products Affected

webkul

  • com_ultimateportfolio

joomla

  • joomla\!
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')