Vulnerability CVE-2020-9364


Published: 2020-03-04

Description:
An issue was discovered in helpers/mailer.php in the Creative Contact Form extension 4.6.2 before 2019-12-03 for Joomla!. A directory traversal vulnerability resides in the filename field for uploaded attachments via the creativecontactform_upload parameter. An attacker could exploit this vulnerability with the "Send me a copy" option to receive any files of the filesystem via email.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Creative Contact Form 4.6.2 Directory Traversal
Wolfgang Hotwagn...
09.03.2020

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Creative-solutions -> Creative contact form 

 References:
http://packetstormsecurity.com/files/156655/Creative-Contact-Form-4.6.2-Directory-Traversal.html
http://seclists.org/fulldisclosure/2020/Mar/13
https://extensions.joomla.org/extension/creative-contact-form/
https://www.ait.ac.at/themen/cyber-security/pentesting/security-advisories/ait-sa-20200301-01/

Copyright 2024, cxsecurity.com

 

Back to Top