Vulnerability CVE-2010-1354


Published: 2010-04-12   Modified: 2012-02-13

Description:
Directory traversal vulnerability in the VJDEO (com_vjdeo) component 1.0 and 1.0.1 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party information.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Joomla Component VJDEO 1.0.1 LFI Vulnerability
Angela Zhang
16.04.2010

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Ternaria -> Com vjdeo 

 References:
http://www.securityfocus.com/bid/39266
http://www.exploit-db.com/exploits/12102
http://secunia.com/advisories/39296
http://packetstormsecurity.org/1004-exploits/joomlavjdeo-lfi.txt

Copyright 2024, cxsecurity.com

 

Back to Top