Directory traversal vulnerability in the Percha Downloads Attach (com_perchadownloadsattach) component 1.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-05-25T14:00:00Z

Updated: 2024-09-17T03:37:23.148Z

Reserved: 2010-05-25T00:00:00Z

Link: CVE-2010-2037

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-05-25T14:30:01.687

Modified: 2010-05-26T04:00:00.000

Link: CVE-2010-2037

cve-icon Redhat

No data.