PHP remote file inclusion vulnerability in core/include/myMailer.class.php in the Visites (com_joomla-visites) component 1.1 RC2 for Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-07-30T20:00:00

Updated: 2024-08-07T02:46:48.875Z

Reserved: 2010-07-30T00:00:00

Link: CVE-2010-2918

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-07-30T20:30:03.847

Modified: 2017-08-17T01:32:51.867

Link: CVE-2010-2918

cve-icon Redhat

No data.