Directory traversal vulnerability in the CARTwebERP (com_cartweberp) component 1.56.75 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-03-16T19:00:00Z

Updated: 2024-09-17T02:06:27.825Z

Reserved: 2010-03-16T00:00:00Z

Link: CVE-2010-0982

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-03-16T19:30:00.697

Modified: 2010-03-17T18:44:09.020

Link: CVE-2010-0982

cve-icon Redhat

No data.