Directory traversal vulnerability in the ccNewsletter (com_ccnewsletter) component 1.0.5 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter in a ccnewsletter action to index.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-02-02T17:00:00

Updated: 2024-08-07T00:52:19.440Z

Reserved: 2010-02-02T00:00:00

Link: CVE-2010-0467

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-02-02T17:30:00.407

Modified: 2024-01-26T17:44:10.870

Link: CVE-2010-0467

cve-icon Redhat

No data.