cpe:/a:harmistechnology:com_jesectionfinder CVE-2010-2680 2010-07-12T09:27:27.923-04:00 2017-08-16T21:32:47.463-04:00 6.8 NETWORK MEDIUM NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2010-07-12T12:08:00.000-04:00 EXPLOIT-DB 14064 BID 41163 MISC http://packetstormsecurity.org/1006-exploits/joomlajesectionfinder-lfi.txt XF jesectionfinder-view-file-include(59796) Directory traversal vulnerability in the JExtensions JE Section/Property Finder (jesectionfinder) component for Joomla! allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the view parameter to index.php.