Vulnerability CVE-2010-1534


Published: 2010-04-26   Modified: 2012-02-13

Description:
Directory traversal vulnerability in the Shoutbox Pro (com_shoutbox) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Joomla.batjo -> Com shoutbox 

 References:
http://xforce.iss.net/xforce/xfdb/57534
http://www.securityfocus.com/bid/39213
http://www.exploit-db.com/exploits/12067
http://secunia.com/advisories/39352
http://osvdb.org/63562

Copyright 2024, cxsecurity.com

 

Back to Top