CVE-2010-1534

high

Description

Directory traversal vulnerability in the Shoutbox Pro (com_shoutbox) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/57534

http://www.exploit-db.com/exploits/12067

http://secunia.com/advisories/39352

http://osvdb.org/63562

Details

Source: Mitre, NVD

Published: 2010-04-26

Updated: 2017-08-17

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: High