Directory traversal vulnerability in archeryscores.php in the Archery Scores (com_archeryscores) component 1.0.6 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2010-05-04T15:00:00

Updated: 2010-06-17T09:00:00

Reserved: 2010-05-04T00:00:00


Link: CVE-2010-1718

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2010-05-04T16:00:36.167

Modified: 2010-06-01T04:00:00.000


Link: CVE-2010-1718

JSON object: View

cve-icon Redhat Information

No data.

CWE