4.3
CVSSv2

CVE-2010-1217

Published: 30/03/2010 Updated: 23/07/2013
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

Directory traversal vulnerability in the JE Form Creator (com_jeformcr) component for Joomla!, when magic_quotes_gpc is disabled, allows remote malicious users to read arbitrary files via directory traversal sequences in the view parameter to index.php. NOTE: the original researcher states that the affected product is JE Tooltip, not Form Creator; however, the exploit URL suggests that Form Creator is affected.

Vulnerable Product Search on Vulmon Subscribe to Product

je_form_creator je_form_creator

Exploits

--------------------------------------------------------------------------------- joomla component & plugin JE Tooltip Local File Inclusion --------------------------------------------------------------------------------- Author : Chip D3 Bi0s Group : LatinHackTeam Email & msn : chipdebios[alt+64]gmailcom Date ...