Directory traversal vulnerability in jphone.php in the JPhone (com_jphone) component 1.0 Alpha 3 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2010-09-16T21:00:00

Updated: 2017-08-16T14:57:01

Reserved: 2010-09-16T00:00:00


Link: CVE-2010-3426

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2010-09-16T22:00:03.267

Modified: 2017-08-17T01:32:58.133


Link: CVE-2010-3426

JSON object: View

cve-icon Redhat Information

No data.

CWE