VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : Information for vulnerability impact analysis
[ about VRDA Feed | JPCERT/CC



 
Vulnerability Analysis Result (Revision No : 1) [ Download XML
CVE-2010-2920
com_foobla_suggestions: Directory traversal vulnerability in the Foobla Sug...
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2920

Original

Directory traversal vulnerability in the Foobla Suggestions (com_foobla_suggestions) component 1.5.1.2 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to index.php.

Translation   (Show)





About This Analysis Information
Analysis Information Provider:
NIST NVD
First Published:
2010-07-30
Source Information Category:
Advisory, Alert
Last Updated:
2010-08-02




Affected Product Tags
cpe:/a:foobla:com_foobla_suggestions:1.5.1.2
cpe:/a:joomla:joomla%21
 


Vulnerability Analysis Results
[Access Vector]  [?]
Undefined [?]

Local [?]
Adjacent Network [?]
X Network [?]

[Access Complexit]  [?]
Undefined [?]

High [?]
X Medium [?]
Low [?]

[Authentication]  [?]
Undefined [?]

Multiple [?]
Single [?]
X None [?]

[Confidentiality Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Integrity Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Availability Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

Alternatives




References
BID 39341




EXPLOIT-DB 12120




MISC http://packetstormsecurity.org/1004-exploits/joomlafoobla-lfi.txt




VUPEN ADV-2010-1844




Vulnerability Type Path Traversal (CWE-22)




XF comfoobla-controller-file-include(57660)





Copyright © 2010 JPCERT/CC All Rights Reserved.