7.5
CVSSv2

CVE-2010-1471

Published: 19/04/2010 Updated: 11/06/2010
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Directory traversal vulnerability in the AddressBook (com_addressbook) component 1.5.0 for Joomla! allows remote malicious users to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.

Vulnerable Product Search on Vulmon Subscribe to Product

b-elektro com_addressbook 1.5.0

Exploits

================================================================================================================= [o] Joomla Component AddressBook Local File Inclusion Vulnerability Software : com_addressbook version 150 Author : AntiSecurity [ Vrs-hCk NoGe OoN_BoY Paman zxvf s4va ] Contact : public[at]antisecurity[d ...