Lucene search

K
cve[email protected]CVE-2010-2122
HistoryJun 01, 2010 - 9:30 p.m.

CVE-2010-2122

2010-06-0121:30:01
CWE-22
web.nvd.nist.gov
30
cve
2010
2122
directory traversal
simpledownload
joomla
remote attackers
arbitrary local files

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

6 Medium

AI Score

Confidence

High

0.018 Low

EPSS

Percentile

88.3%

Directory traversal vulnerability in the SimpleDownload (com_simpledownload) component before 0.9.6 for Joomla! allows remote attackers to include and execute arbitrary local files via a … (dot dot) in the controller parameter to index.php.

Affected configurations

NVD
Node
joelrowleycom_simpledownloadMatch0.9.5
AND
joomlajoomla\!

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

6 Medium

AI Score

Confidence

High

0.018 Low

EPSS

Percentile

88.3%

Related for CVE-2010-2122