Vulnerability CVE-2015-4075


Published: 2017-09-20

Description:
The Helpdesk Pro plugin before 1.4.0 for Joomla! allows remote attackers to write to arbitrary .ini files via a crafted language.save task.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Joomla Helpdesk Pro XSS / File Disclosure / SQL Injection
Simon Rawet
22.07.2015

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Helpdesk pro project -> Helpdesk pro 

 References:
http://packetstormsecurity.com/files/132766/Joomla-Helpdesk-Pro-XSS-File-Disclosure-SQL-Injection.html
http://seclists.org/fulldisclosure/2015/Jul/102
http://www.securityfocus.com/bid/75971
https://www.exploit-db.com/exploits/37666/

Copyright 2024, cxsecurity.com

 

Back to Top