CVE-2010-2680

Directory traversal vulnerability in the JExtensions JE Section/Property Finder (jesectionfinder) component for Joomla! allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the view parameter to index.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:harmistechnology:com_jesectionfinder:*:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-07-12 13:27

Updated : 2023-12-10 11:03


NVD link : CVE-2010-2680

Mitre link : CVE-2010-2680

CVE.ORG link : CVE-2010-2680


JSON object : View

Products Affected

harmistechnology

  • com_jesectionfinder

joomla

  • joomla\!
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')