Directory traversal vulnerability in the SimpleDownload (com_simpledownload) component before 0.9.6 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-06-01T21:00:00

Updated: 2024-08-07T02:25:06.636Z

Reserved: 2010-06-01T00:00:00

Link: CVE-2010-2122

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-06-01T21:30:01.070

Modified: 2018-10-10T19:58:32.613

Link: CVE-2010-2122

cve-icon Redhat

No data.