VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : Information for vulnerability impact analysis
[ about VRDA Feed | JPCERT/CC



 
Vulnerability Analysis Result (Revision No : 1) [ Download XML
CVE-2010-2045
com_dioneformwizard: Directory traversal vulnerability in the Dione Form...
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2045

Original

Directory traversal vulnerability in the Dione Form Wizard (aka FDione or com_dioneformwizard) component 1.0.2 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to index.php.

Translation   (Show)





About This Analysis Information
Analysis Information Provider:
NIST NVD
First Published:
2010-05-25
Source Information Category:
Advisory, Alert
Last Updated:
2010-05-26




Affected Product Tags
cpe:/a:dionesoft:com_dioneformwizard:1.0.2
cpe:/a:joomla:joomla%21
 


Vulnerability Analysis Results
[Access Vector]  [?]
Undefined [?]

Local [?]
Adjacent Network [?]
X Network [?]

[Access Complexit]  [?]
Undefined [?]

High [?]
Medium [?]
X Low [?]

[Authentication]  [?]
Undefined [?]

Multiple [?]
Single [?]
X None [?]

[Confidentiality Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Integrity Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Availability Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

Alternatives




References
BID 40166




MISC http://www.exploit-db.com/exploits/12595




MISC http://packetstormsecurity.org/1005-exploits/joomlafdione-lfi.txt




OSVDB 64633




SECUNIA 39755




Vulnerability Type Path Traversal (CWE-22)




XF dioneformwizard-controller-file-include(58574)





Copyright © 2010 JPCERT/CC All Rights Reserved.