CVE-2010-1981

CVE-2010-1981

CVE-2010-1981 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Directory traversal vulnerability in the Fabrik (com_fabrik) component 2.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.

Learn more about our Web Application Penetration Testing UK.