Vulnerability CVE-2010-2680


Published: 2010-07-12   Modified: 2012-02-13

Description:
Directory traversal vulnerability in the JExtensions JE Section/Property Finder (jesectionfinder) component for Joomla! allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the view parameter to index.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Joomla jesectionfinder LFI Vulnerability
Sid3^effects
13.07.2010

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Harmistechnology -> Com jesectionfinder 

 References:
http://xforce.iss.net/xforce/xfdb/59796
http://www.securityfocus.com/bid/41163
http://www.exploit-db.com/exploits/14064
http://packetstormsecurity.org/1006-exploits/joomlajesectionfinder-lfi.txt

Copyright 2024, cxsecurity.com

 

Back to Top