nuclei-templates/cves/2018/CVE-2018-8719.yaml

31 lines
878 B
YAML
Raw Normal View History

2021-08-27 18:40:18 +00:00
id: CVE-2018-8719
info:
name: WordPress Plugin WP Security Audit Log 3.1.1 - Information Disclosure
author: LogicalHunter
severity: medium
description: Access to wp-content/uploads/wp-security-audit-log/* files is not restricted. For example, these files are indexed by Google and allows for attackers to possibly find sensitive information
reference:
- https://www.exploit-db.com/exploits/44371
- https://vuldb.com/?id.115817
- https://www.cvedetails.com/cve/CVE-2018-8719/
2021-08-29 12:26:50 +00:00
tags: wordpress,wp-plugin,cve,cve2018,exposure
2021-08-27 18:40:18 +00:00
requests:
- method: GET
path:
- "{{BaseURL}}/wp-content/uploads/wp-security-audit-log/failed-logins/"
matchers-condition: and
matchers:
- type: status
status:
- 200
2021-08-31 06:37:28 +00:00
2021-08-27 18:40:18 +00:00
- type: word
words:
2021-08-31 06:37:28 +00:00
- "[TXT]"
2021-08-27 18:40:18 +00:00
- ".log"
2021-08-31 06:37:28 +00:00
- "Index of"
condition: and