diff --git a/CVE-2014-8676.yaml b/cves/2014/CVE-2014-8676.yaml similarity index 61% rename from CVE-2014-8676.yaml rename to cves/2014/CVE-2014-8676.yaml index 0d2b56f5ff..09f92cfbea 100644 --- a/CVE-2014-8676.yaml +++ b/cves/2014/CVE-2014-8676.yaml @@ -1,17 +1,16 @@ id: CVE-2014-8676 + info: name: Simple Online Planning Tool 1.3.2 - Directory Traversal author: 0x_Akoko severity: high - description: Directory traversal vulnerability in the file_get_contents function in SOPlanning 1.32 and earlier allows remote attackers to determine the existence of arbitrary files via a .. (dot dot) in a URL path parameter. + description: | + Directory traversal vulnerability in the file_get_contents function in SOPlanning 1.32 and earlier allows remote attackers to determine the existence of arbitrary files via a .. (dot dot) in a URL path parameter. reference: - https://packetstormsecurity.com/files/132654/Simple-Online-Planning-Tool-1.3.2-XSS-SQL-Injection-Traversal.html - - https://www.cvedetails.com/cve/CVE-2014-8676 + - https://nvd.nist.gov/vuln/detail/CVE-2014-8676 classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 cve-id: CVE-2014-8676 - cwe-id: CWE-22 tags: cve,cve2014,soplanning,lfi requests: @@ -21,7 +20,6 @@ requests: matchers-condition: and matchers: - - type: regex regex: - "root:[x*]:0:0"