[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248038

 
 

909

 
 

194772

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-4235Date: (C)2012-08-10   (M)2023-12-22


The RSGallery2 (com_rsgallery2) component before 3.2.0 for Joomla! 2.5.x does not place index.html files in image directories, which allows remote attackers to list image filenames via a request for a directory URI.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: NONE
Availability: NONE
  
Reference:
http://extensions.joomla.org/extensions/photos-a-images/photo-gallery/142
http://joomlacode.org/gf/download/frsrelease/17326/75428/com_rsgallery2_3.2.0.zip
http://joomlacode.org/gf/project/rsgallery2/news/
http://www.rsgallery2.nl/announcements/rsgallery2_3.2.0_and_2.3.0_released_16845.0.html

CPE    36
cpe:/a:rsgallery2:com_rsgallery2:1.12.2:alpha
cpe:/a:rsgallery2:com_rsgallery2:1.10.9:alpha
cpe:/a:rsgallery2:com_rsgallery2:1.10.14:alpha
cpe:/a:rsgallery2:com_rsgallery2:1.14.0:alpha
...
CWE    1
CWE-200

© SecPod Technologies