Lucene search

K
cvelistMitreCVELIST:CVE-2010-2037
HistoryMay 25, 2010 - 2:00 p.m.

CVE-2010-2037

2010-05-2514:00:00
mitre
www.cve.org
cve-2010-2037
percha downloads attach
joomla
remote attackers
arbitrary files
unspecified impact
directory traversal

AI Score

6.2

Confidence

High

EPSS

0.007

Percentile

80.8%

Directory traversal vulnerability in the Percha Downloads Attach (com_perchadownloadsattach) component 1.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a … (dot dot) in the controller parameter to index.php.

AI Score

6.2

Confidence

High

EPSS

0.007

Percentile

80.8%

Related for CVELIST:CVE-2010-2037