.. / CVE-2010-5278

Exploit for MODx manager - Local File Inclusion (CVE-2010-5278)

Description:

A directory traversal vulnerability in manager/controllers/default/resource/tvs.php in MODx Revolution 2.0.2-pl and possibly earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the class_key parameter when magic_quotes_gpc is disabled.

Nuclei Template

View the template here CVE-2010-5278.yaml

Validate with Nuclei

echo "$URL" | nuclei -t ~/nuclei-templates/http/cves/2010/CVE-2010-5278.yaml
Copy

References:

http://packetstormsecurity.org/1009-exploits/modx202pl-lfi.txt
https://nvd.nist.gov/vuln/detail/CVE-2010-5278
https://www.exploit-db.com/exploits/34788
http://modxcms.com/forums/index.php/topic,55104.0.html
http://modxcms.com/forums/index.php/topic,55105.msg317273.html