// For flags

CVE-2010-0982

Joomla! Component com_cartweberp - Local File Inclusion

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Directory traversal vulnerability in the CARTwebERP (com_cartweberp) component 1.56.75 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.

Vulnerabilidad de salto de directorio en el componente CARTwebERP (com_cartweberp)v1.56.75 para Joomla! permite a atacantes remotos leer archivos de su elección al utilizar caracteres .. (punto punto) en el parámetro controller en index.php.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2010-01-03 First Exploit
  • 2010-03-16 CVE Reserved
  • 2010-03-16 CVE Published
  • 2024-09-17 CVE Updated
  • 2024-09-17 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Joomlamo
Search vendor "Joomlamo"
Com Cartweberp
Search vendor "Joomlamo" for product "Com Cartweberp"
1.56.75
Search vendor "Joomlamo" for product "Com Cartweberp" and version "1.56.75"
-
Affected
in Joomla
Search vendor "Joomla"
Joomla\!
Search vendor "Joomla" for product "Joomla\!"
*-
Safe