Lucene search

K
cve[email protected]CVE-2010-0157
HistoryOct 03, 2022 - 4:21 p.m.

CVE-2010-0157

2022-10-0316:21:11
CWE-22
web.nvd.nist.gov
29
cve
2010
0157
directory traversal
vulnerability
bible study
joomla
remote attack
arbitrary file execution

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

6 Medium

AI Score

Confidence

High

0.234 Low

EPSS

Percentile

96.6%

Directory traversal vulnerability in the Bible Study (com_biblestudy) component 6.1 for Joomla! allows remote attackers to include and execute arbitrary local files via a … (dot dot) in the controller parameter in a studieslist action to index.php.

Affected configurations

NVD
Node
joomlajoomla\!
AND
joomlabiblestudycom_biblestudyMatch6.1

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

6 Medium

AI Score

Confidence

High

0.234 Low

EPSS

Percentile

96.6%