Lucene search

K
cve[email protected]CVE-2010-2045
HistoryMay 25, 2010 - 6:30 p.m.

CVE-2010-2045

2010-05-2518:30:01
CWE-22
web.nvd.nist.gov
28
cve-2010-2045
directory traversal
dione form wizard
joomla!
remote file read
security vulnerability

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

6.9 Medium

AI Score

Confidence

Low

0.017 Low

EPSS

Percentile

87.8%

Directory traversal vulnerability in the Dione Form Wizard (aka FDione or com_dioneformwizard) component 1.0.2 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to index.php.

Affected configurations

NVD
Node
dionesoftcom_dioneformwizardMatch1.0.2
AND
joomlajoomla\!

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

6.9 Medium

AI Score

Confidence

Low

0.017 Low

EPSS

Percentile

87.8%

Related for CVE-2010-2045