Vulnerability CVE-2010-1305


Published: 2010-04-08   Modified: 2012-02-13

Description:
Directory traversal vulnerability in jinventory.php in the JInventory (com_jinventory) component 1.23.02 and possibly other versions before 1.26.03, a module for Joomla!, allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Joomla Component JInventory 1.23.02 Local File Inclusion
Chip D3 Bi0s
11.04.2010

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Joomlamo -> Com jinventory 

 References:
http://extensions.joomla.org/extensions/e-commerce/shopping-cart/7951
http://xforce.iss.net/xforce/xfdb/57538
http://www.vupen.com/english/advisories/2010/0811
http://www.securityfocus.com/bid/39203
http://www.exploit-db.com/exploits/12065
http://secunia.com/advisories/39351
http://packetstormsecurity.org/1004-exploits/jinventory-lfi.txt

Copyright 2024, cxsecurity.com

 

Back to Top