// For flags

CVE-2010-4769

Joomla! Component Jimtawl 1.0.2 - Local File Inclusion

Severity Score

7.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Directory traversal vulnerability in the Jimtawl (com_jimtawl) component 1.0.2 Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the task parameter to index.php.

Vulnerabilidad de salto de directorio en el componente Jimtawl (com_jimtawl) 1.0.2 de Joomla!. Permite a atacantes remotos leer archivos arbitrarios y posiblemente tener un impacto no especificado a través de un .. (punto punto) en el parámetro task de index.php.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2010-11-20 First Exploit
  • 2011-03-23 CVE Reserved
  • 2011-03-23 CVE Published
  • 2024-09-16 CVE Updated
  • 2024-09-17 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Janguo
Search vendor "Janguo"
Com Jimtawl
Search vendor "Janguo" for product "Com Jimtawl"
1.0.2
Search vendor "Janguo" for product "Com Jimtawl" and version "1.0.2"
-
Affected
in Joomla
Search vendor "Joomla"
Joomla\!
Search vendor "Joomla" for product "Joomla\!"
*-
Safe