CVE-2010-1476

Directory traversal vulnerability in the AlphaUserPoints (com_alphauserpoints) component 1.5.5 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the view parameter to index.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:alphaplug:com_alphauserpoints:1.5.5:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-04-19 19:30

Updated : 2024-02-04 17:54


NVD link : CVE-2010-1476

Mitre link : CVE-2010-1476

CVE.ORG link : CVE-2010-1476


JSON object : View

Products Affected

joomla

  • joomla\!

alphaplug

  • com_alphauserpoints
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')