Enhancement: cves/2020/CVE-2020-8641.yaml by mp

patch-1
MostInterestingBotInTheWorld 2022-06-28 11:00:26 -04:00
parent aab3dbf34b
commit ae63b2095c
1 changed files with 4 additions and 2 deletions

View File

@ -4,11 +4,11 @@ info:
name: Lotus Core CMS 1.0.1 - Local File Inclusion
author: 0x_Akoko
severity: high
description: Lotus Core CMS 1.0.1 allows authenticated Local File Inclusion of .php files via directory traversal in the index.php page_slug parameter.
description: Lotus Core CMS 1.0.1 allows authenticated local file inclusion of .php files via directory traversal in the index.php page_slug parameter.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2020-8641
- https://cxsecurity.com/issue/WLB-2020010234
- https://www.exploit-db.com/exploits/47985
- https://nvd.nist.gov/vuln/detail/CVE-2020-8641
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.8
@ -31,3 +31,5 @@ requests:
- type: status
status:
- 200
# Enhanced by mp on 2022/06/28