.. / CVE-2010-1354

Exploit for Joomla! Component VJDEO 1.0 - Local File Inclusion (CVE-2010-1354)

Description:

A directory traversal vulnerability in the VJDEO (com_vjdeo) component 1.0 and 1.0.1 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.

Nuclei Template

View the template here CVE-2010-1354.yaml

Validate with Nuclei

echo "$URL" | nuclei -t ~/nuclei-templates/http/cves/2010/CVE-2010-1354.yaml
Copy

References:

http://packetstormsecurity.org/1004-exploits/joomlavjdeo-lfi.txt
https://github.com/ARPSyndicate/kenzer-templates
https://www.exploit-db.com/exploits/12102
http://www.exploit-db.com/exploits/12102
https://nvd.nist.gov/vuln/detail/CVE-2010-1354