Directory traversal vulnerability in the Fabrik (com_fabrik) component 2.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-05-19T19:31:00

Updated: 2024-08-07T02:17:13.283Z

Reserved: 2010-05-19T00:00:00

Link: CVE-2010-1981

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-05-19T20:00:01.427

Modified: 2022-04-22T13:56:48.310

Link: CVE-2010-1981

cve-icon Redhat

No data.