Vulnerability CVE-2010-2045


Published: 2010-05-25   Modified: 2012-02-13

Description:
Directory traversal vulnerability in the Dione Form Wizard (aka FDione or com_dioneformwizard) component 1.0.2 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to index.php.

See advisories in our WLB2 database:
Topic
Author
Date
High
Joomla Component FDione Form Wizard lfi vulnerability
Chip D3 Bi0s
28.05.2010

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Dionesoft -> Com dioneformwizard 

 References:
http://xforce.iss.net/xforce/xfdb/58574
http://www.securityfocus.com/bid/40166
http://www.exploit-db.com/exploits/12595
http://secunia.com/advisories/39755
http://packetstormsecurity.org/1005-exploits/joomlafdione-lfi.txt
http://osvdb.org/64633

Copyright 2024, cxsecurity.com

 

Back to Top