[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-1056Date: (C)2010-03-23   (M)2023-12-22


Directory traversal vulnerability in the RokDownloads (com_rokdownloads) component before 1.0.1 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.8
Exploit Score: 8.6
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
EXPLOIT-DB-11760
BID-38741
SECUNIA-38982
OSVDB-62972
http://packetstormsecurity.org/1003-exploits/joomlarokdownloads-lfi.txt
http://www.rockettheme.com/extensions-updates/638-rokdownloads-10-released
rokdownloads-index-file-include(56898)

CWE    1
CWE-22

© SecPod Technologies