5
CVSSv2

CVE-2010-1305

Published: 08/04/2010 Updated: 17/08/2017
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Directory traversal vulnerability in jinventory.php in the JInventory (com_jinventory) component 1.23.02 and possibly other versions prior to 1.26.03, a module for Joomla!, allows remote malicious users to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.

Vulnerable Product Search on Vulmon Subscribe to Product

joomlamo com_jinventory 1.23.02

Exploits

--------------------------------------------------------------------------------- Joomla Component JInventory Local File Inclusion --------------------------------------------------------------------------------- Author : Chip D3 Bi0s Group : LatinHackTeam Email & msn : chipdebios@gmailcom Date : 04 april 2010 Critical Lvl : Moderate Impac ...