Directory traversal vulnerability in the JA Showcase (com_jashowcase) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter in a jashowcase action to index.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-03-08T15:00:00

Updated: 2024-08-07T01:06:52.537Z

Reserved: 2010-03-08T00:00:00

Link: CVE-2010-0943

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-03-08T15:30:00.777

Modified: 2017-08-17T01:32:10.697

Link: CVE-2010-0943

cve-icon Redhat

No data.