CVE-2010-0467

medium

Description

Directory traversal vulnerability in the ccNewsletter (com_ccnewsletter) component 1.0.5 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter in a ccnewsletter action to index.php.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/55953

http://www.exploit-db.com/exploits/11282

http://www.exploit-db.com/exploits/11277

Details

Source: Mitre, NVD

Published: 2010-02-02

Updated: 2024-01-26

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 5.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N

Severity: Medium