Directory traversal vulnerability in the Jimtawl (com_jimtawl) component 1.0.2 Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the task parameter to index.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-03-23T21:00:00Z

Updated: 2024-09-16T20:16:45.609Z

Reserved: 2011-03-23T00:00:00Z

Link: CVE-2010-4769

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2011-03-23T22:00:01.683

Modified: 2011-03-24T04:00:00.000

Link: CVE-2010-4769

cve-icon Redhat

No data.