CVE-2010-1217

CVE-2010-1217

CVE-2010-1217 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:N/A:N

Directory traversal vulnerability in the JE Form Creator (com_jeformcr) component for Joomla!, when magic_quotes_gpc is disabled, allows remote attackers to read arbitrary files via directory traversal sequences in the view parameter to index.php. NOTE: the original researcher states that the affected product is JE Tooltip, not Form Creator; however, the exploit URL suggests that Form Creator is affected.

Learn more about our Web Application Penetration Testing UK.