.. / CVE-2010-2045

Exploit for Joomla! Component FDione Form Wizard 1.0.2 - Local File Inclusion (CVE-2010-2045)

Description:

A directory traversal vulnerability in the Dione Form Wizard (aka FDione or com_dioneformwizard) component 1.0.2 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to index.php.

Nuclei Template

View the template here CVE-2010-2045.yaml

Validate with Nuclei

echo "$URL" | nuclei -t ~/nuclei-templates/http/cves/2010/CVE-2010-2045.yaml
Copy

References:

https://nvd.nist.gov/vuln/detail/CVE-2010-2045
https://www.exploit-db.com/exploits/12595
https://exchange.xforce.ibmcloud.com/vulnerabilities/58574
http://packetstormsecurity.org/1005-exploits/joomlafdione-lfi.txt