Vulnerability CVE-2019-10945


Published: 2019-04-10

Description:
An issue was discovered in Joomla! before 3.9.5. The Media Manager component does not properly sanitize the folder parameter, allowing attackers to act outside the media manager root directory.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Joomla 3.9.4 Arbitrary File Deletion / Directory Traversal
Haboob Team
17.04.2019
Med.
Joomla Core 1.5.0 3.9.4 Directory Traversal / Authenticated Arbitrary File Deletion
Haboob Team
23.04.2019

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Joomla -> Joomla! 

 References:
http://packetstormsecurity.com/files/152515/Joomla-3.9.4-Arbitrary-File-Deletion-Directory-Traversal.html
https://developer.joomla.org/security-centre/777-20190401-core-directory-traversal-in-com-media
https://www.exploit-db.com/exploits/46710/

Copyright 2024, cxsecurity.com

 

Back to Top