5
CVSSv2

CVE-2010-1354

Published: 12/04/2010 Updated: 09/09/2013
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Directory traversal vulnerability in the VJDEO (com_vjdeo) component 1.0 and 1.0.1 for Joomla! allows remote malicious users to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party information.

Vulnerable Product Search on Vulmon Subscribe to Product

ternaria com_vjdeo 1.0

ternaria com_vjdeo 1.0.1

Exploits

(o)=====================================================================================(o) Joomla Component VJDEO 10 LFI Vulnerability Vendor : wwwjoomlaternariacom/ Author : Angela Zhang Contact : mizz_4ng3l@yahoocom Date : 0 ...