Vulnerability CVE-2009-1822


Published: 2009-05-29   Modified: 2012-02-13

Description:
Multiple PHP remote file inclusion vulnerabilities in the InterJoomla ArtForms (com_artforms) component 2.1b7 for Joomla! allow remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter to (1) imgcaptcha.php or (2) mp3captcha.php in assets/captcha/includes/captchaform/, or (3) assets/captcha/includes/captchatalk/swfmovie.php.

See advisories in our WLB2 database:
Topic
Author
Date
High
Joomla Component ArtForms 2.1 b7 Remote File Inclusion Vulnerabilities
iskorpitx
01.06.2009

Type:

CWE-94

(Improper Control of Generation of Code ('Code Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Gonzalo maser -> Com artforms 

 References:
http://www.securityfocus.com/bid/34986
http://www.milw0rm.com/exploits/8697

Copyright 2024, cxsecurity.com

 

Back to Top