CVE-2010-2037

Directory traversal vulnerability in the Percha Downloads Attach (com_perchadownloadsattach) component 1.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:percha:com_perchadownloadsattach:1.1:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-05-25 14:30

Updated : 2023-12-10 11:03


NVD link : CVE-2010-2037

Mitre link : CVE-2010-2037

CVE.ORG link : CVE-2010-2037


JSON object : View

Products Affected

percha

  • com_perchadownloadsattach

joomla

  • joomla\!
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')