CVE-2010-0157

high

Description

Directory traversal vulnerability in the Bible Study (com_biblestudy) component 6.1 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter in a studieslist action to index.php.

References

http://packetstormsecurity.org/1001-exploits/joomlabiblestudy-lfi.txt

http://secunia.com/advisories/37896

Details

Source: Mitre, NVD

Published: 2010-01-06

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High