// For flags

CVE-2010-1657

Joomla! Component SmartSite 1.0.0 - Local File Inclusion

Severity Score

5.0
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

4
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Directory traversal vulnerability in the SmartSite (com_smartsite) component 1.0.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.

Vulnerabilidad de salto de directorio en el componente SmartSite (com_smartsite) v1.0.0 para Joomla!, permite a atacantes remotos leer ficheros locales de su elección al utilizar caracteres .. (punto punto) en el parámetro "controller" sobre index.php.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2010-04-27 First Exploit
  • 2010-04-30 CVE Reserved
  • 2010-04-30 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Recly
Search vendor "Recly"
Com Smartsite
Search vendor "Recly" for product "Com Smartsite"
1.0.0
Search vendor "Recly" for product "Com Smartsite" and version "1.0.0"
-
Affected