// For flags

CVE-2010-3426

Joomla! Component Jphone 1.0 Alpha 3 - Local File Inclusion

Severity Score

7.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

4
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Directory traversal vulnerability in jphone.php in the JPhone (com_jphone) component 1.0 Alpha 3 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php.

Vulnerabilidad de salto de directorio en jphone.php en el componente JPhone (com_jphone) v1.0 Alpha 3 para Joomla! permite a atacantes remotos incluir y ejecutar archivos locales a su elección a través de un .. (Punto punto) en el parámetro controller a index.php.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2010-09-10 First Exploit
  • 2010-09-16 CVE Reserved
  • 2010-09-16 CVE Published
  • 2023-06-26 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
4you-studio
Search vendor "4you-studio"
Com Jphone
Search vendor "4you-studio" for product "Com Jphone"
1.0
Search vendor "4you-studio" for product "Com Jphone" and version "1.0"
alpha3
Affected
in Joomla
Search vendor "Joomla"
Joomla\!
Search vendor "Joomla" for product "Joomla\!"
*-
Safe