CVE-2010-2122

critical

Description

Directory traversal vulnerability in the SimpleDownload (com_simpledownload) component before 0.9.6 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/58625

http://www.securityfocus.com/archive/1/511305/100/0/threaded

http://secunia.com/advisories/39871

http://extensions.joomla.org/extensions/directory-a-documentation/downloads/10717

Details

Source: Mitre, NVD

Published: 2010-06-01

Updated: 2018-10-10

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical