CVE-2010-1056

critical

Description

Directory traversal vulnerability in the RokDownloads (com_rokdownloads) component before 1.0.1 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/56898

http://www.rockettheme.com/extensions-updates/638-rokdownloads-10-released

http://secunia.com/advisories/38982

http://osvdb.org/62972

Details

Source: Mitre, NVD

Published: 2010-03-23

Updated: 2017-08-17

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical