// For flags

CVE-2010-1981

Joomla! Component Fabrik 2.0 - Local File Inclusion

Severity Score

6.8
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Directory traversal vulnerability in the Fabrik (com_fabrik) component 2.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.

Vulnerabilidad de salto de directorio en el componente Fabrik v2.0 (com_fabrik) para Joomla! permite a atacantes remotos leer archivos de su elección a través de .. (punto punto) en el parámetro "controller" en index.php

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2010-04-06 First Exploit
  • 2010-05-19 CVE Reserved
  • 2010-05-19 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Fabrikar
Search vendor "Fabrikar"
Fabrik
Search vendor "Fabrikar" for product "Fabrik"
2.0
Search vendor "Fabrikar" for product "Fabrik" and version "2.0"
joomla\!
Affected