Directory traversal vulnerability in the JExtensions JE Section/Property Finder (jesectionfinder) component for Joomla! allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the view parameter to index.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-07-09T19:00:00

Updated: 2024-08-07T02:39:37.814Z

Reserved: 2010-07-09T00:00:00

Link: CVE-2010-2680

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-07-12T13:27:27.923

Modified: 2017-08-17T01:32:47.463

Link: CVE-2010-2680

cve-icon Redhat

No data.