CVE-2010-1081

high

Description

Directory traversal vulnerability in the Community Polls (com_communitypolls) component 1.5.2, and possibly earlier, for Core Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.

References

http://www.securityfocus.com/bid/38330

http://www.corejoomla.com/component/content/article/1-corejoomla-updates/40-community-polls-v153-security-release.html

http://secunia.com/advisories/38692

http://osvdb.org/62506

Details

Source: Mitre, NVD

Published: 2010-03-23

Updated: 2010-03-24

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: High