Vulnerability CVE-2010-1495


Published: 2010-04-23   Modified: 2012-02-13

Description:
Directory traversal vulnerability in the Matamko (com_matamko) component 1.01 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Joomla Component Matamko 1.01 Local File Inclusion Vulnerability
AntiSecurity
28.04.2010

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Matamko -> Com matamko 

 References:
http://www.vupen.com/english/advisories/2010/0929
http://www.securityfocus.com/bid/39550
http://www.exploit-db.com/exploits/12286
http://secunia.com/advisories/39523
http://packetstormsecurity.org/1004-exploits/joomlamatamko-lfi.txt
http://osvdb.org/63918

Copyright 2024, cxsecurity.com

 

Back to Top