CVE-2010-0982

CVE-2010-0982

CVE-2010-0982 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:N/A:N

Directory traversal vulnerability in the CARTwebERP (com_cartweberp) component 1.56.75 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.

Learn more about our Web App Pen Testing.