Vulnerability CVE-2010-0157


Published: 2010-01-06   Modified: 2012-02-13

Description:
Directory traversal vulnerability in the Bible Study (com_biblestudy) component 6.1 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter in a studieslist action to index.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Joomla Component com_biblestudy Local File Inlusion
FL0RiX
07.01.2010

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Joomlabiblestudy -> Com biblestudy 

 References:
http://www.securityfocus.com/bid/37583
http://secunia.com/advisories/37896
http://packetstormsecurity.org/1001-exploits/joomlabiblestudy-lfi.txt

Copyright 2024, cxsecurity.com

 

Back to Top