Vulnerability CVE-2010-1217


Published: 2010-03-30   Modified: 2012-02-13

Description:
Directory traversal vulnerability in the JE Form Creator (com_jeformcr) component for Joomla!, when magic_quotes_gpc is disabled, allows remote attackers to read arbitrary files via directory traversal sequences in the view parameter to index.php. NOTE: the original researcher states that the affected product is JE Tooltip, not Form Creator; however, the exploit URL suggests that Form Creator is affected.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
joomla component & plugin JE Tooltip Local File Inclusion
Chip D3 Bi0s
03.04.2010

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Je form creator -> Je form creator 

 References:
http://www.securityfocus.com/bid/38866
http://www.packetstormsecurity.org/1003-exploits/joomlajetooltip-lfi.txt
http://www.exploit-db.com/exploits/11814
http://secunia.com/advisories/39063
http://osvdb.org/63120

Copyright 2024, cxsecurity.com

 

Back to Top