.. / CVE-2010-2857

Exploit for Joomla! Component Music Manager - Local File Inclusion (CVE-2010-2857)

Description:

A directory traversal vulnerability in the Music Manager component for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the cid parameter to album.html.

Nuclei Template

View the template here CVE-2010-2857.yaml

Validate with Nuclei

echo "$URL" | nuclei -t ~/nuclei-templates/http/cves/2010/CVE-2010-2857.yaml
Copy

References:

https://www.exploit-db.com/exploits/14274
https://nvd.nist.gov/vuln/detail/CVE-2010-2857
https://github.com/ARPSyndicate/kenzer-templates
http://www.exploit-db.com/exploits/14274
https://exchange.xforce.ibmcloud.com/vulnerabilities/60195