Directory traversal vulnerability in the SmartSite (com_smartsite) component 1.0.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-04-30T17:00:00

Updated: 2024-08-07T01:28:42.975Z

Reserved: 2010-04-30T00:00:00

Link: CVE-2010-1657

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-05-03T13:51:53.183

Modified: 2017-08-17T01:32:26.743

Link: CVE-2010-1657

cve-icon Redhat

No data.