Vulnerability Name:

CVE-2015-4074 (CCN-104992)

Assigned:2015-07-21
Published:2015-07-21
Updated:2017-09-22
Summary:Directory traversal vulnerability in the Helpdesk Pro plugin before 1.4.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the filename parameter in a ticket.download_attachment task.
CVSS v3 Severity:7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)
6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
4.6 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-22
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2015-4074

Source: CCN
Type: Joomla Extensions Web site
Helpdesk Pro - Joomla Helpdesk

Source: MISC
Type: Exploit, Third Party Advisory, VDB Entry
http://packetstormsecurity.com/files/132766/Joomla-Helpdesk-Pro-XSS-File-Disclosure-SQL-Injection.html

Source: FULLDISC
Type: Exploit, Mailing List, Third Party Advisory, VDB Entry
20151231 Joomla! plugin Helpdesk Pro < 1.4.0

Source: BID
Type: Exploit, Third Party Advisory, VDB Entry
75971

Source: CCN
Type: BID-75971
Joomla! Helpdesk Pro Plugin Multiple Security Vulnerabilities

Source: XF
Type: UNKNOWN
helpdesk-joomla-cve20154074-dir-traversal(104992)

Source: CCN
Type: Packet Storm Security [07-21-2015]
Joomla Helpdesk Pro XSS / File Disclosure / SQL Injection

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [07-21-2015]

Source: EXPLOIT-DB
Type: Exploit, Third Party Advisory, VDB Entry
37666

Vulnerable Configuration:Configuration 1:
  • cpe:/a:helpdesk_pro_project:helpdesk_pro:*:*:*:*:*:joomla!:*:* (Version <= 1.3.0)

  • Configuration CCN 1:
  • cpe:/a:joomla:joomla!:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    helpdesk_pro_project helpdesk pro *
    joomla joomla! -