Vulnerability CVE-2010-2918


Published: 2010-07-30   Modified: 2012-02-13

Description:
PHP remote file inclusion vulnerability in core/include/myMailer.class.php in the Visites (com_joomla-visites) component 1.1 RC2 for Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
Joomla Visites 1.1 RC2 Remote File Inclusion Vulnerability
NoGe
03.08.2010

Type:

CWE-94

(Improper Control of Generation of Code ('Code Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Visocrea -> Com joomla visites 

 References:
http://xforce.iss.net/xforce/xfdb/42025
http://www.vupen.com/english/advisories/2010/1925
http://www.securityfocus.com/bid/28942
http://www.exploit-db.com/exploits/14476
http://packetstormsecurity.org/0804-exploits/joomlavisites-rfi.txt

Copyright 2024, cxsecurity.com

 

Back to Top