[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-2122Date: (C)2010-06-01   (M)2023-12-22


Directory traversal vulnerability in the SimpleDownload (com_simpledownload) component before 0.9.6 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.8
Exploit Score: 8.6
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
EXPLOIT-DB-12618
http://www.securityfocus.com/archive/1/511305/100/0/threaded
SECUNIA-39871
BID-40192
OSVDB-64743
http://extensions.joomla.org/extensions/directory-a-documentation/downloads/10717
http://packetstormsecurity.org/1005-exploits/joomlasimpledownload-lfi.txt
simpledownload-controller-file-include(58625)

CWE    1
CWE-22

© SecPod Technologies