Directory traversal vulnerability in the Music Manager component for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the cid parameter to album.html.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-07-23T20:00:00

Updated: 2024-08-07T02:46:48.814Z

Reserved: 2010-07-23T00:00:00

Link: CVE-2010-2857

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-07-25T02:04:14.593

Modified: 2017-08-17T01:32:50.603

Link: CVE-2010-2857

cve-icon Redhat

No data.