// For flags

CVE-2010-2918

Joomla! Component Visites 1.1 RC2 - Remote File Inclusion

Severity Score

7.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

5
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

PHP remote file inclusion vulnerability in core/include/myMailer.class.php in the Visites (com_joomla-visites) component 1.1 RC2 for Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter.

Vulnerabilidad de inclusión de fichero remoto PHP en core/include/myMailer.class.php del componente Visites (com_joomla-visites) v1.1 RC2 de Joomla! permite a atacantes remotos ejecutar código PHP de su elección a través una URL en el parámetro mosConfig_absolute_path.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2008-04-26 First Exploit
  • 2010-07-30 CVE Reserved
  • 2010-07-30 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-94: Improper Control of Generation of Code ('Code Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Visocrea
Search vendor "Visocrea"
Com Joomla Visites
Search vendor "Visocrea" for product "Com Joomla Visites"
1.1
Search vendor "Visocrea" for product "Com Joomla Visites" and version "1.1"
rc2
Affected
in Joomla
Search vendor "Joomla"
Joomla\!
Search vendor "Joomla" for product "Joomla\!"
*-
Safe