Directory traversal vulnerability in archeryscores.php in the Archery Scores (com_archeryscores) component 1.0.6 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-05-04T15:00:00

Updated: 2024-08-07T01:35:53.639Z

Reserved: 2010-05-04T00:00:00

Link: CVE-2010-1718

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-05-04T16:00:36.167

Modified: 2010-06-01T04:00:00.000

Link: CVE-2010-1718

cve-icon Redhat

No data.