Lucene search

K
cve[email protected]CVE-2010-1473
HistoryApr 19, 2010 - 7:30 p.m.

CVE-2010-1473

2010-04-1919:30:00
CWE-22
web.nvd.nist.gov
32
cve-2010-1473
directory traversal
vulnerability
joomla
com_advertising
nvd

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

6.2 Medium

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

82.1%

Directory traversal vulnerability in the Advertising (com_advertising) component 0.25 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a … (dot dot) in the controller parameter to index.php.

Affected configurations

NVD
Node
johnmccollumcom_advertisingMatch0.25
AND
joomlajoomla\!

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

6.2 Medium

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

82.1%