5
CVSSv2

CVE-2010-1534

Published: 26/04/2010 Updated: 17/08/2017
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Directory traversal vulnerability in the Shoutbox Pro (com_shoutbox) component for Joomla! allows remote malicious users to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.

Vulnerable Product Search on Vulmon Subscribe to Product

joomla.batjo com_shoutbox 1.2

joomla.batjo com_shoutbox 1.3

joomla.batjo com_shoutbox

Exploits

================================================================================================ Title : Joomla Component com_shoutbox LFI Vulnerability Download : joomlacodeorg/gf/project/shoutbox Date : Monday, 05 April 2010 (Indonesia) Author : Vrs-hCk Contact : ander[at]antisecurityorg Blog : c0liblogspot ...