CVE-2010-3426

Directory traversal vulnerability in jphone.php in the JPhone (com_jphone) component 1.0 Alpha 3 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:4you-studio:com_jphone:1.0:alpha3:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-09-16 22:00

Updated : 2024-02-04 17:54


NVD link : CVE-2010-3426

Mitre link : CVE-2010-3426

CVE.ORG link : CVE-2010-3426


JSON object : View

Products Affected

joomla

  • joomla\!

4you-studio

  • com_jphone
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')