Vulnerability CVE-2010-1056


Published: 2010-03-23   Modified: 2012-02-13

Description:
Directory traversal vulnerability in the RokDownloads (com_rokdownloads) component before 1.0.1 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Joomla Component com_rokdownloads Local File Inclusion Vulnerability
AtT4CKxT3rR0r1ST
25.03.2010

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Rockettheme -> Com rokdownloads 

 References:
http://www.securityfocus.com/bid/38741
http://www.rockettheme.com/extensions-updates/638-rokdownloads-10-released
http://xforce.iss.net/xforce/xfdb/56898
http://www.exploit-db.com/exploits/11760
http://secunia.com/advisories/38982
http://packetstormsecurity.org/1003-exploits/joomlarokdownloads-lfi.txt
http://osvdb.org/62972

Copyright 2024, cxsecurity.com

 

Back to Top