Enhancement: cves/2019/CVE-2019-16123.yaml by mp
parent
96653c2a49
commit
7daaa52b95
|
@ -1,15 +1,14 @@
|
|||
id: CVE-2019-16123
|
||||
|
||||
info:
|
||||
name: PilusCart <= 1.4.1 - Arbitrary File Retrieval
|
||||
name: PilusCart <=1.4.1 - Local File Inclusion
|
||||
author: 0x_Akoko
|
||||
severity: high
|
||||
description: PilusCart versions 1.4.1 and below suffers from a file disclosure vulnerability.
|
||||
description: PilusCart versions 1.4.1 and below suffers from a file disclosure vulnerability via local file inclusion.
|
||||
reference:
|
||||
- https://packetstormsecurity.com/files/154250/PilusCart-1.4.1-Local-File-Disclosure.html
|
||||
- https://www.cvedetails.com/cve/CVE-2019-16123
|
||||
- https://www.exploit-db.com/exploits/47315
|
||||
- https://zerodays.lol/
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2019-1653
|
||||
classification:
|
||||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
|
||||
cvss-score: 7.5
|
||||
|
@ -32,3 +31,5 @@ requests:
|
|||
- type: status
|
||||
status:
|
||||
- 200
|
||||
|
||||
# Enhanced by mp on 2022/06/14
|
||||
|
|
Loading…
Reference in New Issue