Directory traversal vulnerability in the Real Estate Property (com_properties) component 3.1.22-03 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party information.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2010-05-11T20:00:00

Updated: 2017-08-16T14:57:01

Reserved: 2010-05-11T00:00:00


Link: CVE-2010-1875

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2010-05-12T11:46:12.643

Modified: 2017-08-17T01:32:31.663


Link: CVE-2010-1875

JSON object: View

cve-icon Redhat Information

No data.

CWE