Directory traversal vulnerability in the Ultimate Portfolio (com_ultimateportfolio) component 1.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2010-04-30T17:00:00

Updated: 2017-08-16T14:57:01

Reserved: 2010-04-30T00:00:00


Link: CVE-2010-1659

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2010-05-03T13:51:53.277

Modified: 2017-08-17T01:32:26.853


Link: CVE-2010-1659

JSON object: View

cve-icon Redhat Information

No data.

CWE