CVE-2010-4719

Directory traversal vulnerability in JRadio (com_jradio) component before 1.5.1 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to index.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:fxwebdesign:com_jradio:*:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-02-01 23:00

Updated : 2023-12-10 11:03


NVD link : CVE-2010-4719

Mitre link : CVE-2010-4719

CVE.ORG link : CVE-2010-4719


JSON object : View

Products Affected

joomla

  • joomla\!

fxwebdesign

  • com_jradio
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')