Ternaria Com Preventive 1.0.5 index.php controller path traversal

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.4$0-$5k0.00

A vulnerability was found in Ternaria Com Preventive 1.0.5 and classified as critical. This issue affects some unknown functionality of the file index.php. The manipulation of the argument controller with an unknown input leads to a path traversal vulnerability. Using CWE to declare the problem leads to CWE-22. The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

Directory traversal vulnerability in the Preventive & Reservation (com_preventive) component 1.0.5 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php.

The weakness was disclosed 04/13/2010 by AntiSecurity with isec (Website). The advisory is shared at exploit-db.com. The identification of this vulnerability is CVE-2010-1475 since 04/19/2010. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. Technical details as well as a public exploit are known. MITRE ATT&CK project uses the attack technique T1006 for this issue.

The exploit is available at exploit-db.com. It is declared as highly functional. By approaching the search of inurl:index.php it is possible to find vulnerable targets with Google Hacking. The vulnerability scanner Nessus provides a plugin with the ID 43636 (Joomla! / Mambo Component Multiple Parameter Local File Include Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (57652), Tenable (43636) and Exploit-DB (12147). The entries 13482, 51928, 51718 and 51449 are pretty similar.

Productinfo

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.4

VulDB Base Score: 7.3
VulDB Temp Score: 6.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Path traversal
CWE: CWE-22
ATT&CK: T1006

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Download: 🔍
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 43636
Nessus Name: Joomla! / Mambo Component Multiple Parameter Local File Include Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

D2Sec: Joomla Component com_preventive 1.0.5 LFI

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

04/12/2010 🔍
04/13/2010 +1 days 🔍
04/13/2010 +0 days 🔍
04/13/2010 +0 days 🔍
04/19/2010 +5 days 🔍
04/19/2010 +0 days 🔍
03/19/2015 +1795 days 🔍
09/08/2021 +2365 days 🔍

Sourcesinfo

Advisory: exploit-db.com
Researcher: AntiSecurity
Organization: isec
Status: Not defined

CVE: CVE-2010-1475 (🔍)
X-Force: 57652 - com_preventive component for Joomla! controller parameter file include
SecurityFocus: 39387 - Preventive and Reservation Joomla! Component 'controller' Parameter Local File Include Vulnerability
Secunia: 39285 - Joomla Preventive & Reservation Component "controller" File Inclusion Vulner, Moderately Critical
OSVDB: 63678 - Preventive & Reservation Component for Joomla! index.php controller Parameter Traversal Local File Inclusion

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/19/2015 12:22
Updated: 09/08/2021 08:25
Changes: 03/19/2015 12:22 (64), 01/29/2018 16:09 (10), 09/08/2021 08:25 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!