Directory traversal vulnerability in the JE Form Creator (com_jeformcr) component for Joomla!, when magic_quotes_gpc is disabled, allows remote attackers to read arbitrary files via directory traversal sequences in the view parameter to index.php. NOTE: the original researcher states that the affected product is JE Tooltip, not Form Creator; however, the exploit URL suggests that Form Creator is affected.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-03-30T23:00:00

Updated: 2024-08-07T01:14:06.679Z

Reserved: 2010-03-30T00:00:00

Link: CVE-2010-1217

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-03-30T23:30:00.563

Modified: 2013-07-23T08:57:41.780

Link: CVE-2010-1217

cve-icon Redhat

No data.