SigmaHQ/rules/web/web_cve_CVE-2010-1657.yaml
2021-08-25 20:14:36 +05:30

26 lines
900 B
YAML

title: CVE-2010-1657:Joomla! Component SmartSite 1.0.0 - Local File Inclusion
id: b32928f2-521b-4e3b-b34c-cb49617727ca
Author: Subhash Popuri (@pbssubhash)
date: 25/08/2021
status: experimental
description: Directory traversal vulnerability in the SmartSite (com_smartsite) component
1.0.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot
dot) in the controller parameter to index.php.
references:
- https://www.exploit-db.com/exploits/12428
- https://www.cvedetails.com/cve/CVE-2010-1657
- https://github.com/projectdiscovery/nuclei-templates
detection:
selection:
c-uri|contains:
- /index.php?option=com_smartsite&controller=../../../../../../../../../../etc/passwd%00
condition: selection
false_positives:
- Scanning from Nuclei
- Penetration Testing Activity
- Unknown
tags:
- attack.initial_access
- attack.t1190
level: critical