Vulnerability CVE-2010-0943


Published: 2010-03-08   Modified: 2012-02-13

Description:
Directory traversal vulnerability in the JA Showcase (com_jashowcase) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter in a jashowcase action to index.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Joomla Component com_jashowcase Directory Travel
FL0RiX
10.03.2010

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Joomlart -> Com jashowcase 

 References:
http://xforce.iss.net/xforce/xfdb/55512
http://www.securityfocus.com/bid/37692
http://www.exploit-db.com/exploits/11090
http://secunia.com/advisories/33486
http://packetstormsecurity.org/1001-exploits/joomlajashowcase-traversal.txt

Copyright 2024, cxsecurity.com

 

Back to Top