CVE-2010-2122

CVE-2010-2122

CVE-2010-2122 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Directory traversal vulnerability in the SimpleDownload (com_simpledownload) component before 0.9.6 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php.

Learn more about our Web Application Penetration Testing UK.