CVE-2010-2918

PHP remote file inclusion vulnerability in core/include/myMailer.class.php in the Visites (com_joomla-visites) component 1.1 RC2 for Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter.

Date published : 2010-07-30

http://www.securityfocus.com/bid/28942

http://www.exploit-db.com/exploits/14476