Directory traversal vulnerability in the Community Polls (com_communitypolls) component 1.5.2, and possibly earlier, for Core Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:21:02

Updated: 2022-10-03T16:21:02

Reserved: 2022-10-03T00:00:00


Link: CVE-2010-1081

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2010-03-23T19:30:00.783

Modified: 2010-03-24T19:30:49.670


Link: CVE-2010-1081

JSON object: View

cve-icon Redhat Information

No data.

CWE