Directory traversal vulnerability in the VJDEO (com_vjdeo) component 1.0 and 1.0.1 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-04-12T18:00:00

Updated: 2024-08-07T01:21:18.997Z

Reserved: 2010-04-12T00:00:00

Link: CVE-2010-1354

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-04-12T18:30:01.053

Modified: 2013-09-09T05:58:15.043

Link: CVE-2010-1354

cve-icon Redhat

No data.