Update and rename CVE-2014-8676.yaml to cves/2014/CVE-2014-8676.yaml

patch-1
Ritik Chaddha 2022-09-04 16:41:54 +05:30 committed by GitHub
parent 8f24777f0b
commit 4b1bb73ae2
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 4 additions and 6 deletions

View File

@ -1,17 +1,16 @@
id: CVE-2014-8676 id: CVE-2014-8676
info: info:
name: Simple Online Planning Tool 1.3.2 - Directory Traversal name: Simple Online Planning Tool 1.3.2 - Directory Traversal
author: 0x_Akoko author: 0x_Akoko
severity: high severity: high
description: Directory traversal vulnerability in the file_get_contents function in SOPlanning 1.32 and earlier allows remote attackers to determine the existence of arbitrary files via a .. (dot dot) in a URL path parameter. description: |
Directory traversal vulnerability in the file_get_contents function in SOPlanning 1.32 and earlier allows remote attackers to determine the existence of arbitrary files via a .. (dot dot) in a URL path parameter.
reference: reference:
- https://packetstormsecurity.com/files/132654/Simple-Online-Planning-Tool-1.3.2-XSS-SQL-Injection-Traversal.html - https://packetstormsecurity.com/files/132654/Simple-Online-Planning-Tool-1.3.2-XSS-SQL-Injection-Traversal.html
- https://www.cvedetails.com/cve/CVE-2014-8676 - https://nvd.nist.gov/vuln/detail/CVE-2014-8676
classification: classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2014-8676 cve-id: CVE-2014-8676
cwe-id: CWE-22
tags: cve,cve2014,soplanning,lfi tags: cve,cve2014,soplanning,lfi
requests: requests:
@ -21,7 +20,6 @@ requests:
matchers-condition: and matchers-condition: and
matchers: matchers:
- type: regex - type: regex
regex: regex:
- "root:[x*]:0:0" - "root:[x*]:0:0"