Joomlanook Com Hsconfig 1.5 index.php controller path traversal

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.3$0-$5k0.00

A vulnerability was found in Joomlanook Com Hsconfig 1.5 (Content Management System) and classified as problematic. Affected by this issue is some unknown processing of the file index.php. The manipulation of the argument controller with an unknown input leads to a path traversal vulnerability. Using CWE to declare the problem leads to CWE-22. The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory. Impacted is confidentiality. CVE summarizes:

Directory traversal vulnerability in the Highslide JS (com_hsconfig) component 1.5 and 2.0.9 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party information.

The weakness was released 04/06/2010 by AntiSecurity with isec (Website). The advisory is available at securityfocus.com. This vulnerability is handled as CVE-2010-1314. The exploitation is known to be easy. The attack may be launched remotely. No form of authentication is required for exploitation. Technical details as well as a public exploit are known. This vulnerability is assigned to T1006 by the MITRE ATT&CK project.

A public exploit has been developed by AntiSecurity and been published immediately after the advisory. The exploit is available at exploit-db.com. It is declared as highly functional. By approaching the search of inurl:index.php it is possible to find vulnerable targets with Google Hacking. The vulnerability scanner Nessus provides a plugin with the ID 43636 (Joomla! / Mambo Component Multiple Parameter Local File Include Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (57572), Tenable (43636) and Exploit-DB (12086). Entries connected to this vulnerability are available at 13482, 51928, 51718 and 51449.

Productinfo

Type

Vendor

Name

Version

Support

  • end of life (old version)

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.3

VulDB Base Score: 5.3
VulDB Temp Score: 5.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Path traversal
CWE: CWE-22
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Author: AntiSecurity
Download: 🔍
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 43636
Nessus Name: Joomla! / Mambo Component Multiple Parameter Local File Include Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

D2Sec: Joomla Component com_hsconfig 1.5 LFI

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍

Timelineinfo

04/06/2010 🔍
04/06/2010 +0 days 🔍
04/06/2010 +0 days 🔍
04/06/2010 +0 days 🔍
04/06/2010 +0 days 🔍
04/08/2010 +1 days 🔍
04/08/2010 +0 days 🔍
04/10/2010 +2 days 🔍
10/03/2010 +175 days 🔍
03/19/2015 +1628 days 🔍
09/07/2021 +2364 days 🔍

Sourcesinfo

Advisory: securityfocus.com
Researcher: AntiSecurity
Organization: isec
Status: Confirmed

CVE: CVE-2010-1314 (🔍)
X-Force: 57572
Vulnerability Center: 27353 - Highslide JS Component 1.5 and 2.0.9 for Joomla! Remote Directory Traversal Vulnerability, High
SecurityFocus: 39239 - Joomla! Highslide JS Component 'controller' Parameter Local File Include Vulnerability
OSVDB: 63579 - Highslide JS Component for Joomla! index.php controller Parameter Traversal Local File Inclusion

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/19/2015 12:22
Updated: 09/07/2021 13:08
Changes: 03/19/2015 12:22 (59), 01/29/2018 16:08 (17), 09/07/2021 13:01 (3), 09/07/2021 13:08 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!