Directory traversal vulnerability in includes/download.php in the JoomlaWorks AllVideos (Jw_allVideos) plugin 3.0 through 3.2 for Joomla! allows remote attackers to read arbitrary files via a ./../.../ (modified dot dot) in the file parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-02-23T18:00:00

Updated: 2024-08-07T00:59:38.265Z

Reserved: 2010-02-23T00:00:00

Link: CVE-2010-0696

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-02-23T18:30:00.717

Modified: 2013-08-21T06:18:15.453

Link: CVE-2010-0696

cve-icon Redhat

No data.