CVE-2010-5278

Directory traversal vulnerability in manager/controllers/default/resource/tvs.php in MODx Revolution 2.0.2-pl, and possibly earlier, when magic_quotes_gpc is disabled, allows remote attackers to read arbitrary files via a .. (dot dot) in the class_key parameter. NOTE: some of these details are obtained from third party information.
Configurations

Configuration 1 (hide)

cpe:2.3:a:modx:modx_revolution:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:06

Type Values Removed Values Added
References
  • {'url': 'http://modxcms.com/forums/index.php/topic,55104.0.html', 'name': 'http://modxcms.com/forums/index.php/topic,55104.0.html', 'tags': ['Vendor Advisory'], 'refsource': 'CONFIRM'}
  • {'url': 'http://modxcms.com/forums/index.php/topic,55105.msg317273.html', 'name': 'http://modxcms.com/forums/index.php/topic,55105.msg317273.html', 'tags': ['Vendor Advisory'], 'refsource': 'CONFIRM'}
  • () http://modxcms.com/forums/index.php/topic%2C55105.msg317273.html -
  • () http://modxcms.com/forums/index.php/topic%2C55104.0.html -

Information

Published : 2012-10-07 20:55

Updated : 2023-12-10 11:16


NVD link : CVE-2010-5278

Mitre link : CVE-2010-5278

CVE.ORG link : CVE-2010-5278


JSON object : View

Products Affected

modx

  • modx_revolution
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')