Vulnerability CVE-2010-1081


Published: 2010-03-23   Modified: 2012-02-13

Description:
Directory traversal vulnerability in the Community Polls (com_communitypolls) component 1.5.2, and possibly earlier, for Core Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Joomla Component com_communitypolls LFI Vulnerability
kaMtiEz
25.03.2010

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Corejoomla -> Com communitypolls 

 References:
http://www.securityfocus.com/bid/38330
http://www.corejoomla.com/component/content/article/1-corejoomla-updates/40-community-polls-v153-security-release.html
http://secunia.com/advisories/38692
http://packetstormsecurity.org/1002-exploits/joomlacp-lfi.txt
http://osvdb.org/62506

Copyright 2024, cxsecurity.com

 

Back to Top