Lucene search

K
nvd[email protected]NVD:CVE-2010-2682
HistoryJul 12, 2010 - 1:27 p.m.

CVE-2010-2682

2010-07-1213:27:28
CWE-22
web.nvd.nist.gov

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

7.2 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

82.1%

Directory traversal vulnerability in the Realtyna Translator (com_realtyna) component 1.0.15 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a … (dot dot) in the controller parameter to index.php.

Affected configurations

NVD
Node
realtynacom_realtynaMatch1.0.15
AND
joomlajoomla\!

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

7.2 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

82.1%

Related for NVD:CVE-2010-2682