Vulnerability CVE-2010-1476


Published: 2010-04-19   Modified: 2012-02-13

Description:
Directory traversal vulnerability in the AlphaUserPoints (com_alphauserpoints) component 1.5.5 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the view parameter to index.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Joomla Component AlphaUserPoints 1.5.5 Local File Inclusion Vulnerability
AntiSecurity
21.04.2010

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Alphaplug -> Com alphauserpoints 

 References:
http://www.securityfocus.com/bid/39393
http://www.exploit-db.com/exploits/12150
http://www.alphaplug.com/
http://secunia.com/advisories/39250
http://packetstormsecurity.org/1004-exploits/joomlaalphauserpoints-lfi.txt

Copyright 2024, cxsecurity.com

 

Back to Top