CVE-2010-1981

high

Description

Directory traversal vulnerability in the Fabrik (com_fabrik) component 2.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/57571

http://packetstormsecurity.org/1004-exploits/joomlafabrik-lfi.txt

Details

Source: Mitre, NVD

Published: 2010-05-19

Updated: 2022-04-22

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: High