Vulnerability CVE-2010-1473


Published: 2010-04-19   Modified: 2012-02-13

Description:
Directory traversal vulnerability in the Advertising (com_advertising) component 0.25 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
The Joomla Easy Ad Banner component 0.25 local file inclusion vulnerability
AntiSecurity
14.04.2010

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Johnmccollum -> Com advertising 

 References:
http://www.exploit-db.com/exploits/12171
http://secunia.com/advisories/39410
http://packetstormsecurity.org/1004-exploits/joomlaeasyadbanner-lfi.txt

Copyright 2024, cxsecurity.com

 

Back to Top