Vulnerability CVE-2010-2920


Published: 2010-07-30   Modified: 2012-02-13

Description:
Directory traversal vulnerability in the Foobla Suggestions (com_foobla_suggestions) component 1.5.1.2 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to index.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Joomla Component Foobla Suggestions Local File Inclusion
Chip D3 Bi0s
03.08.2010

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Foobla -> Com foobla suggestions 

 References:
http://xforce.iss.net/xforce/xfdb/57660
http://www.vupen.com/english/advisories/2010/1844
http://www.securityfocus.com/bid/39341
http://www.exploit-db.com/exploits/12120
http://packetstormsecurity.org/1004-exploits/joomlafoobla-lfi.txt

Copyright 2024, cxsecurity.com

 

Back to Top