// For flags

CVE-2010-1473

Joomla! Component Advertising 0.25 - Local File Inclusion

Severity Score

6.8
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Directory traversal vulnerability in the Advertising (com_advertising) component 0.25 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php.

Vulnerabilidad de salto de directorio en el componente Advertising (com_advertising) 0.25 para Joomla!, permite a atacantes remotos leer ficheros locales de su elección y posiblemente otros efectos sin determinar al utilizar caracteres .. (punto punto) en el parámetro "controller" sobre index.php.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2010-04-12 First Exploit
  • 2010-04-19 CVE Reserved
  • 2010-04-19 CVE Published
  • 2024-08-07 CVE Updated
  • 2024-09-05 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Johnmccollum
Search vendor "Johnmccollum"
Com Advertising
Search vendor "Johnmccollum" for product "Com Advertising"
0.25
Search vendor "Johnmccollum" for product "Com Advertising" and version "0.25"
-
Affected
in Joomla
Search vendor "Joomla"
Joomla\!
Search vendor "Joomla" for product "Joomla\!"
*-
Safe