// For flags

CVE-2010-2036

Joomla! Component Percha Fields Attach 1.0 - 'Controller' Traversal Arbitrary File Access

Severity Score

7.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Directory traversal vulnerability in the Percha Fields Attach (com_perchafieldsattach) component 1.x for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php.

Vulnerabilidad de salto de directorio en el componente Percha Fields Attach (com_perchafieldsattach) v1.x de Joomla!. Permite a atacantes remotos leer ficheros de su elección y, posiblemente, tener otro impacto a través de un .. (punto punto) en el parámetro controller de index.php.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2010-05-19 First Exploit
  • 2010-05-25 CVE Reserved
  • 2010-05-25 CVE Published
  • 2024-09-17 CVE Updated
  • 2024-09-17 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Percha
Search vendor "Percha"
Com Perchafieldsattach
Search vendor "Percha" for product "Com Perchafieldsattach"
1.0
Search vendor "Percha" for product "Com Perchafieldsattach" and version "1.0"
-
Affected
in Joomla
Search vendor "Joomla"
Joomla\!
Search vendor "Joomla" for product "Joomla\!"
*-
Safe