Directory traversal vulnerability in the jVideoDirect (com_jvideodirect) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-03-08T15:00:00

Updated: 2024-08-07T01:06:52.545Z

Reserved: 2010-03-08T00:00:00

Link: CVE-2010-0942

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-03-08T15:30:00.747

Modified: 2017-08-17T01:32:10.633

Link: CVE-2010-0942

cve-icon Redhat

No data.