Vulnerability CVE-2010-0696


Published: 2010-02-23   Modified: 2012-02-13

Description:
Directory traversal vulnerability in includes/download.php in the JoomlaWorks AllVideos (Jw_allVideos) plugin 3.0 through 3.2 for Joomla! allows remote attackers to read arbitrary files via a ./../.../ (modified dot dot) in the file parameter.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Joomlaworks -> Jw allvideos 

 References:
http://www.joomlaworks.gr/content/view/77/34/
http://www.securityfocus.com/bid/38238
http://www.exploit-db.com/exploits/11447
http://secunia.com/advisories/38587
http://osvdb.org/62331

Copyright 2024, cxsecurity.com

 

Back to Top