Lucene search

K
cve[email protected]CVE-2010-1304
HistoryApr 08, 2010 - 4:30 p.m.

CVE-2010-1304

2010-04-0816:30:00
CWE-22
web.nvd.nist.gov
24
cve
2010
1304
directory traversal
vulnerability
userstatus.php
com_userstatus
joomla
remote attackers
arbitrary files
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.6 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

75.3%

Directory traversal vulnerability in userstatus.php in the User Status (com_userstatus) component 1.21.16 for Joomla! allows remote attackers to read arbitrary files via a … (dot dot) in the controller parameter to index.php.

Affected configurations

NVD
Node
joomlamocom_userstatusMatch1.21.16
AND
joomlajoomla\!

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.6 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

75.3%

Related for CVE-2010-1304