Lucene search

K
nvd[email protected]NVD:CVE-2010-2682
HistoryJul 12, 2010 - 1:27 p.m.

CVE-2010-2682

2010-07-1213:27:28
CWE-22
web.nvd.nist.gov
2

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

7.2

Confidence

High

EPSS

0.008

Percentile

82.0%

Directory traversal vulnerability in the Realtyna Translator (com_realtyna) component 1.0.15 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a … (dot dot) in the controller parameter to index.php.

Affected configurations

Nvd
Node
realtynacom_realtynaMatch1.0.15
AND
joomlajoomla\!
VendorProductVersionCPE
realtynacom_realtyna1.0.15cpe:2.3:a:realtyna:com_realtyna:1.0.15:*:*:*:*:*:*:*
joomlajoomla\!*cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

7.2

Confidence

High

EPSS

0.008

Percentile

82.0%

Related for NVD:CVE-2010-2682