CVE-2010-0696

Directory traversal vulnerability in includes/download.php in the JoomlaWorks AllVideos (Jw_allVideos) plugin 3.0 through 3.2 for Joomla! allows remote attackers to read arbitrary files via a ./../.../ (modified dot dot) in the file parameter.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:joomlaworks:jw_allvideos:3.2:*:*:*:*:*:*:*
cpe:2.3:a:joomlaworks:jw_allvideos:3.1:*:*:*:*:*:*:*
cpe:2.3:a:joomlaworks:jw_allvideos:3.0:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*

Information

Published : 2010-02-23 10:30

Updated : 2013-08-20 23:18


NVD link : CVE-2010-0696

Mitre link : CVE-2010-0696


JSON object : View

CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Advertisement

dedicated server usa

Products Affected

joomlaworks

  • jw_allvideos

joomla

  • joomla