Vulnerability CVE-2010-0467


Published: 2010-02-02   Modified: 2012-02-13

Description:
Directory traversal vulnerability in the ccNewsletter (com_ccnewsletter) component 1.0.5 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter in a ccnewsletter action to index.php.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Chillcreations -> Com ccnewsletter 

 References:
http://www.chillcreations.com/en/blog/ccnewsletter-joomla-newsletter/ccnewsletter-106-security-release.html
http://www.exploit-db.com/exploits/11277
http://www.exploit-db.com/exploits/11282
http://www.securityfocus.com/bid/37987
https://exchange.xforce.ibmcloud.com/vulnerabilities/55953

Copyright 2024, cxsecurity.com

 

Back to Top