CVE-2010-1858

high

Description

Directory traversal vulnerability in the SMEStorage (com_smestorage) component before 1.1 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to index.php.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/57108

http://www.securityfocus.com/bid/38911

http://secunia.com/advisories/39071

Details

Source: Mitre, NVD

Published: 2010-05-07

Updated: 2017-08-17

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: High