CVE-2010-2682

Directory traversal vulnerability in the Realtyna Translator (com_realtyna) component 1.0.15 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:realtyna:com_realtyna:1.0.15:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-07-12 13:27

Updated : 2023-12-10 11:03


NVD link : CVE-2010-2682

Mitre link : CVE-2010-2682

CVE.ORG link : CVE-2010-2682


JSON object : View

Products Affected

realtyna

  • com_realtyna

joomla

  • joomla\!
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')