5
CVSSv2

CVE-2010-0942

Published: 08/03/2010 Updated: 17/08/2017
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Directory traversal vulnerability in the jVideoDirect (com_jvideodirect) component for Joomla! allows remote malicious users to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.

Vulnerable Product Search on Vulmon Subscribe to Product

jvideodirect com_jvideodirect

Exploits

@~~=======================================~~@ @~~=Script : Joomla Component com_jvideodirect @~~=Author : FL0RiX @~~=Greez : Deep-Power ,Pyske,Wretch-x & All Friends @~~=Bug Type : Directory Traversal @~~=Dork : inurl:"com_jvideodirect " @~~=Note : Kimseye Hakettiginden Fazla Deger Vermeyecekmissin!! @~~================================= ...