CVE-2010-5286

Directory traversal vulnerability in Jstore (com_jstore) component for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:joobi:com_jstore:-:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-11-26 23:55

Updated : 2024-02-04 18:16


NVD link : CVE-2010-5286

Mitre link : CVE-2010-5286

CVE.ORG link : CVE-2010-5286


JSON object : View

Products Affected

joobi

  • com_jstore

joomla

  • joomla\!
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')