7.5
CVSSv2

CVE-2010-3426

Published: 16/09/2010 Updated: 17/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Directory traversal vulnerability in jphone.php in the JPhone (com_jphone) component 1.0 Alpha 3 for Joomla! allows remote malicious users to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php.

Vulnerable Product Search on Vulmon Subscribe to Product

4you-studio com_jphone 1.0

Exploits

JPhone 10 Alpha 3 Component Joomla Local File Inclusion ========================================================================================= - Discovered by : Chip D3 Bi0s - Email : chipdebios[at]gmail[dot]com - Group : LatinHackTeam - Date : 2010-09-10 - Where : From Remote -------------------------------- ...