[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-4719Date: (C)2011-02-01   (M)2023-12-22


Directory traversal vulnerability in JRadio (com_jradio) component before 1.5.1 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to index.php.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
EXPLOIT-DB-15749
SECUNIA-42600
BID-45440
http://packetstormsecurity.org/files/view/96751/joomlajradio-lfi.txt
http://www.fxwebdesign.nl/index.php?option=com_content&view=article&id=20&Itemid=56
jradio-index-file-include(64143)

CWE    1
CWE-22

© SecPod Technologies