Joomla Picasa2Gallery Component "controller" File Inclusion Vulnerability

SECUNIA ADVISORY ID:
SA40297

VERIFY ADVISORY:
Secunia.com
http://secunia.com/advisories/40297/
Customer Area (Credentials Required)
https://ca.secunia.com/?page=viewadvisory&vuln_id=40297

RELEASE DATE:
2010-06-28
DESCRIPTION:
A vulnerability has been discovered in the Picasa2Gallery component
for Joomla, which can be exploited by malicious people to disclose
potentially sensitive information.

Input passed to the "controller" parameter in index.php (when
"option" is set to "com_picasa2gallery") is not properly verified
before being used to include files. This can be exploited to include
arbitrary files from local resources via directory traversal attacks
and URL-encoded NULL bytes.

The vulnerability is confirmed in version 1.2.8. Other versions may
also be affected.

SOLUTION:
Edit the source code to ensure that input is properly verified.

PROVIDED AND/OR DISCOVERED BY:
kaMtiEz