Directory traversal vulnerability in the Foobla Suggestions (com_foobla_suggestions) component 1.5.1.2 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to index.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-07-30T20:00:00

Updated: 2024-08-07T02:46:48.862Z

Reserved: 2010-07-30T00:00:00

Link: CVE-2010-2920

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-07-30T20:30:03.927

Modified: 2017-08-17T01:32:51.993

Link: CVE-2010-2920

cve-icon Redhat

No data.