VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : Information for vulnerability impact analysis
[ about VRDA Feed | JPCERT/CC



 
Vulnerability Analysis Result (Revision No : 1) [ Download XML
CVE-2010-1494
com_awdwall: Directory traversal vulnerability in the AWDwall (c...
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-1494

Original

Directory traversal vulnerability in the AWDwall (com_awdwall) component 1.5.4 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.

Translation   (Show)





About This Analysis Information
Analysis Information Provider:
NIST NVD
First Published:
2010-04-23
Source Information Category:
Advisory, Alert
Last Updated:
2010-04-26




Affected Product Tags
cpe:/a:awdsolution:com_awdwall:1.5.4
cpe:/a:joomla:joomla%21
 


Vulnerability Analysis Results
[Access Vector]  [?]
Undefined [?]

Local [?]
Adjacent Network [?]
X Network [?]

[Access Complexit]  [?]
Undefined [?]

High [?]
Medium [?]
X Low [?]

[Authentication]  [?]
Undefined [?]

Multiple [?]
Single [?]
X None [?]

[Confidentiality Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Integrity Impact]  [?]
Undefined [?]

X None [?]
Partial [?]
Complete [?]

[Availability Impact]  [?]
Undefined [?]

X None [?]
Partial [?]
Complete [?]

Alternatives




References
BID 39331




MISC http://www.exploit-db.com/exploits/12113




MISC http://www.awdwall.com/index.php/awdwall-updates-logs-




MISC http://packetstormsecurity.org/1004-exploits/joomlaawdwall-lfisql.txt




OSVDB 63943




SECUNIA 39553




Vulnerability Type Path Traversal (CWE-22)




XF comawdwall-controller-file-include(57693)





Copyright © 2010 JPCERT/CC All Rights Reserved.