Lucene search

K
cve[email protected]CVE-2010-2857
HistoryJul 25, 2010 - 2:04 a.m.

CVE-2010-2857

2010-07-2502:04:14
CWE-22
web.nvd.nist.gov
33
cve
2010
2857
directory traversal
vulnerability
joomla
music manager
remote attack
arbitrary files

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.5 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

82.1%

Directory traversal vulnerability in the Music Manager component for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a … (dot dot) in the cid parameter to album.html.

Affected configurations

NVD
Node
danieljamesscottcom_musicMatch0.1-
OR
danieljamesscottcom_musicMatch0.2
OR
danieljamesscottcom_musicMatch0.3
OR
danieljamesscottcom_musicMatch0.4
OR
danieljamesscottcom_musicMatch0.5
OR
danieljamesscottcom_musicMatch0.6
OR
danieljamesscottcom_musicMatch0.7
OR
danieljamesscottcom_musicMatch0.8
OR
danieljamesscottcom_musicMatch0.9
OR
danieljamesscottcom_musicMatch0.10
OR
danieljamesscottcom_musicMatch0.11
OR
danieljamesscottcom_musicMatch0.12

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.5 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

82.1%

Related for CVE-2010-2857