Directory traversal vulnerability in jinventory.php in the JInventory (com_jinventory) component 1.23.02 and possibly other versions before 1.26.03, a module for Joomla!, allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-04-08T16:00:00

Updated: 2024-08-07T01:21:18.315Z

Reserved: 2010-04-08T00:00:00

Link: CVE-2010-1305

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-04-08T16:30:00.843

Modified: 2017-08-17T01:32:19.680

Link: CVE-2010-1305

cve-icon Redhat

No data.