Vulnerability CVE-2010-1875


Published: 2010-05-12   Modified: 2012-02-13

Description:
Directory traversal vulnerability in the Real Estate Property (com_properties) component 3.1.22-03 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party information.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Com-property -> Com properties 

 References:
http://xforce.iss.net/xforce/xfdb/57110
http://www.securityfocus.com/bid/38912
http://www.osvdb.org/63143
http://www.exploit-db.com/exploits/11851
http://secunia.com/advisories/39074

Copyright 2024, cxsecurity.com

 

Back to Top