6.8
CVSSv2

CVE-2010-1056

Published: 23/03/2010 Updated: 17/08/2017
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Directory traversal vulnerability in the RokDownloads (com_rokdownloads) component prior to 1.0.1 for Joomla! allows remote malicious users to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php.

Vulnerable Product Search on Vulmon Subscribe to Product

rockettheme com_rokdownloads 1.0

rockettheme com_rokdownloads 0.93

rockettheme com_rokdownloads 0.92

rockettheme com_rokdownloads 0.97

rockettheme com_rokdownloads 0.91

rockettheme com_rokdownloads

rockettheme com_rokdownloads 0.98

rockettheme com_rokdownloads 0.95

rockettheme com_rokdownloads 0.96

rockettheme com_rokdownloads 0.94

Exploits

#################################################################### : Author : AtT4CKxT3rR0r1ST [FHack@wcn] : Team : Sec Attack Team : Home : wwwsec-attackcom/vb : Script : Joomla Component com_rokdownloads : Bug Type : Local File Inclusion [LFI] : Dork : inurl:"com_rokdownloads" ################################################### ...