Vulnerability CVE-2010-1352


Published: 2010-04-12   Modified: 2012-02-13

Description:
Directory traversal vulnerability in the JOOFORGE Jutebox (com_jukebox) component 1.0 and 1.7 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party information.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Joomla Component Juke Box Local File Inclusion Vulnerability
AntiSecurity
07.04.2010

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Jooforge -> Com jukebox 

 References:
http://www.securityfocus.com/bid/39248
http://www.exploit-db.com/exploits/12084
http://secunia.com/advisories/39357
http://packetstormsecurity.org/1004-exploits/joomlajukebox-lfi.txt

Copyright 2024, cxsecurity.com

 

Back to Top