CVE-2010-2122

Directory traversal vulnerability in the SimpleDownload (com_simpledownload) component before 0.9.6 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:joelrowley:com_simpledownload:0.9.5:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-06-01 21:30

Updated : 2023-12-10 11:03


NVD link : CVE-2010-2122

Mitre link : CVE-2010-2122

CVE.ORG link : CVE-2010-2122


JSON object : View

Products Affected

joomla

  • joomla\!

joelrowley

  • com_simpledownload
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')