Vulnerability CVE-2010-2507


Published: 2010-06-28   Modified: 2012-02-13

Description:
Directory traversal vulnerability in the Picasa2Gallery (com_picasa2gallery) component 1.2.8 and earlier for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Joomla Component Picasa2Gallery LFI vulnerability
kaMtiEz
23.06.2010

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Masselink -> Com picasa2gallery 

 References:
http://xforce.iss.net/xforce/xfdb/59669
http://www.securityfocus.com/bid/41031
http://www.exploit-db.com/exploits/13981
http://secunia.com/advisories/40297
http://packetstormsecurity.org/1006-exploits/joomlapicasa2gallery-lfi.txt
http://osvdb.org/65674

Copyright 2024, cxsecurity.com

 

Back to Top