CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
5.3 | $0-$5k | 0.00 |
A vulnerability was found in JOOFORGE Com Jukebox 1.7. It has been declared as problematic. This vulnerability affects some unknown functionality of the file index.php. The manipulation of the argument controller
with an unknown input leads to a path traversal vulnerability. The CWE definition for the vulnerability is CWE-22. The software uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the software does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory. As an impact it is known to affect confidentiality. CVE summarizes:
Directory traversal vulnerability in the JOOFORGE Jutebox (com_jukebox) component 1.0 and 1.7 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party information.
The weakness was shared 04/07/2010 by AntiSecurity with isec (Website). The advisory is shared for download at securityfocus.com. This vulnerability was named CVE-2010-1352. The exploitation appears to be easy. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Technical details and also a public exploit are known. The MITRE ATT&CK project declares the attack technique as T1006.
A public exploit has been developed by AntiSecurity and been published even before and not after the advisory. It is declared as highly functional. It is possible to download the exploit at exploit-db.com. The vulnerability was handled as a non-public zero-day exploit for at least 1 days. During that time the estimated underground price was around $0-$5k. By approaching the search of inurl:index.php it is possible to find vulnerable targets with Google Hacking. The vulnerability scanner Nessus provides a plugin with the ID 43636 (Joomla! / Mambo Component Multiple Parameter Local File Include Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses.
There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.
The vulnerability is also documented in the databases at X-Force (57574), Vulnerability Center (SBV-27350), Tenable (43636) and Exploit-DB (12084). The entries 13482, 51928, 51718 and 51449 are related to this item.
Product
Vendor
Name
CPE 2.3
CPE 2.2
CVSSv3
VulDB Meta Base Score: 5.3VulDB Meta Temp Score: 5.3
VulDB Base Score: 5.3
VulDB Temp Score: 5.3
VulDB Vector: 🔍
VulDB Reliability: 🔍
CVSSv2
AV | AC | Au | C | I | A |
---|---|---|---|---|---|
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
Vector | Complexity | Authentication | Confidentiality | Integrity | Availability |
---|---|---|---|---|---|
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍
NVD Base Score: 🔍
Exploiting
Class: Path traversalCWE: CWE-22
ATT&CK: T1006
Local: No
Remote: Yes
Availability: 🔍
Access: Public
Status: Highly functional
Author: AntiSecurity
Download: 🔍
Google Hack: 🔍
EPSS Score: 🔍
EPSS Percentile: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍
0-Day | unlock | unlock | unlock | unlock |
---|---|---|---|---|
Today | unlock | unlock | unlock | unlock |
Nessus ID: 43636
Nessus Name: Joomla! / Mambo Component Multiple Parameter Local File Include Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
D2Sec: Joomla Component com_jukebox 1.7 LFI
Exploit-DB: 🔍
Threat Intelligence
Interest: 🔍Active Actors: 🔍
Active APT Groups: 🔍
Countermeasures
Recommended: no mitigation knownStatus: 🔍
0-Day Time: 🔍
Timeline
04/06/2010 🔍04/06/2010 🔍
04/06/2010 🔍
04/06/2010 🔍
04/07/2010 🔍
04/10/2010 🔍
04/12/2010 🔍
04/12/2010 🔍
10/03/2010 🔍
03/19/2015 🔍
09/07/2021 🔍
Sources
Advisory: securityfocus.com [404 Not Found]Researcher: AntiSecurity
Organization: isec
Status: Confirmed
CVE: CVE-2010-1352 (🔍)
X-Force: 57574
Vulnerability Center: 27350 - JOOFORGE Jutebox 1.0 and 1.7 for Joomla! Remote Directory Traversal Vulnerability, High
SecurityFocus: 39248 - JOOFORGE Jukebox Component for Joomla! 'controller' Parameter Local File Include Vulnerability
OSVDB: 63577 - Jukebox Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍
Entry
Created: 03/19/2015 12:22 PMUpdated: 09/07/2021 03:17 PM
Changes: 03/19/2015 12:22 PM (59), 01/29/2018 04:09 PM (17), 09/07/2021 03:12 PM (3), 09/07/2021 03:17 PM (1)
Complete: 🔍
No comments yet. Languages: en.
Please log in to comment.