.. / CVE-2010-2920

Exploit for Joomla! Component Foobla Suggestions 1.5.1.2 - Local File Inclusion (CVE-2010-2920)

Description:

A directory traversal vulnerability in the Foobla Suggestions (com_foobla_suggestions) component 1.5.1.2 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to index.php.

Nuclei Template

View the template here CVE-2010-2920.yaml

Validate with Nuclei

echo "$URL" | nuclei -t ~/nuclei-templates/http/cves/2010/CVE-2010-2920.yaml
Copy

References:

https://nvd.nist.gov/vuln/detail/CVE-2010-2920
https://exchange.xforce.ibmcloud.com/vulnerabilities/57660
http://www.vupen.com/english/advisories/2010/1844
https://github.com/ARPSyndicate/kenzer-templates
https://www.exploit-db.com/exploits/12120