Vulnerability CVE-2010-1471


Published: 2010-04-19   Modified: 2012-02-13

Description:
Directory traversal vulnerability in the AddressBook (com_addressbook) component 1.5.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
The Joomla AddressBook component 1.5.0 local file inclusion vulnerability
AntiSecurity
14.04.2010

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
B-elektro -> Com addressbook 

 References:
http://www.vupen.com/english/advisories/2010/0862
http://www.exploit-db.com/exploits/12170
http://secunia.com/advisories/39412
http://packetstormsecurity.org/1004-exploits/joomlaaddressbook-lfi.txt

Copyright 2024, cxsecurity.com

 

Back to Top