5
CVSSv2

CVE-2010-1352

Published: 12/04/2010 Updated: 13/04/2010
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Directory traversal vulnerability in the JOOFORGE Jutebox (com_jukebox) component 1.0 and 1.7 for Joomla! allows remote malicious users to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party information.

Vulnerable Product Search on Vulmon Subscribe to Product

jooforge com_jukebox 1.0

jooforge com_jukebox 1.7

Exploits

============================================================================================================= [o] Joomla Component Juke Box Local File Inclusion Vulnerability Software : com_jukebox version 17 Vendor : wwwjooforgecom/ Author : AntiSecurity [ NoGe Vrs-hCk OoN_BoY Paman zxvf s4va ] Conta ...