Vulnerability CVE-2010-2122


Published: 2010-06-01   Modified: 2012-02-13

Description:
Directory traversal vulnerability in the SimpleDownload (com_simpledownload) component before 0.9.6 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Joomla component SimpleDownload Local File Inclusion
Jerzy Patraszews...
03.06.2010

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Joelrowley -> Com simpledownload 

 References:
http://extensions.joomla.org/extensions/directory-a-documentation/downloads/10717
http://packetstormsecurity.org/1005-exploits/joomlasimpledownload-lfi.txt
http://www.exploit-db.com/exploits/12618
http://www.securityfocus.com/archive/1/511305/100/0/threaded
http://www.securityfocus.com/bid/40192
https://exchange.xforce.ibmcloud.com/vulnerabilities/58625

Copyright 2024, cxsecurity.com

 

Back to Top