1 results (0.002 seconds)

CVSS: 7.5EPSS: 5%CPEs: 2EXPL: 3

Directory traversal vulnerability in the AddressBook (com_addressbook) component 1.5.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. Vulnerabilidad de salto de directorio en el componente AddressBook (com_addressbook) component 1.5.0 para Joomla!, permite a atacantes remotos leer ficheros locales de su elección a través de los caracteres ".." • https://www.exploit-db.com/exploits/12170 http://packetstormsecurity.org/1004-exploits/joomlaaddressbook-lfi.txt http://secunia.com/advisories/39412 http://www.exploit-db.com/exploits/12170 http://www.vupen.com/english/advisories/2010/0862 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •