Lucene search

K
nvd[email protected]NVD:CVE-2010-2122
HistoryJun 01, 2010 - 9:30 p.m.

CVE-2010-2122

2010-06-0121:30:01
CWE-22
web.nvd.nist.gov
2

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

AI Score

7.1

Confidence

Low

EPSS

0.018

Percentile

88.2%

Directory traversal vulnerability in the SimpleDownload (com_simpledownload) component before 0.9.6 for Joomla! allows remote attackers to include and execute arbitrary local files via a … (dot dot) in the controller parameter to index.php.

Affected configurations

Nvd
Node
joelrowleycom_simpledownloadMatch0.9.5
AND
joomlajoomla\!
VendorProductVersionCPE
joelrowleycom_simpledownload0.9.5cpe:2.3:a:joelrowley:com_simpledownload:0.9.5:*:*:*:*:*:*:*
joomlajoomla\!*cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

AI Score

7.1

Confidence

Low

EPSS

0.018

Percentile

88.2%

Related for NVD:CVE-2010-2122