Lucene search

K
cve[email protected]CVE-2010-1305
HistoryApr 08, 2010 - 4:30 p.m.

CVE-2010-1305

2010-04-0816:30:00
CWE-22
web.nvd.nist.gov
28
cve-2010-1305
directory traversal
jinventory.php
com_jinventory
joomla!
remote attackers
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.7 Medium

AI Score

Confidence

High

0.032 Low

EPSS

Percentile

91.3%

Directory traversal vulnerability in jinventory.php in the JInventory (com_jinventory) component 1.23.02 and possibly other versions before 1.26.03, a module for Joomla!, allows remote attackers to read arbitrary files via a … (dot dot) in the controller parameter to index.php.

Affected configurations

NVD
Node
joomlamocom_jinventoryMatch1.23.02
AND
joomlajoomla\!

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.7 Medium

AI Score

Confidence

High

0.032 Low

EPSS

Percentile

91.3%

Related for CVE-2010-1305