Directory traversal vulnerability in the Dione Form Wizard (aka FDione or com_dioneformwizard) component 1.0.2 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to index.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-05-25T18:00:00

Updated: 2024-08-07T02:17:14.465Z

Reserved: 2010-05-25T00:00:00

Link: CVE-2010-2045

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-05-25T18:30:01.797

Modified: 2017-08-17T01:32:35.697

Link: CVE-2010-2045

cve-icon Redhat

No data.