nuclei-templates/cves/2018/CVE-2018-8719.yaml

36 lines
1.0 KiB
YAML

id: CVE-2018-8719
info:
name: WordPress Plugin WP Security Audit Log 3.1.1 - Information Disclosure
author: LogicalHunter
severity: medium
description: Access to wp-content/uploads/wp-security-audit-log/* files is not restricted. For example, these files are indexed by Google and allows for attackers to possibly find sensitive information
reference:
- https://www.exploit-db.com/exploits/44371
- https://vuldb.com/?id.115817
- https://www.cvedetails.com/cve/CVE-2018-8719/
tags: wordpress,wp-plugin,cve,cve2018,exposure
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss-score: 5.30
cve-id: CVE-2018-8719
cwe-id: CWE-532
requests:
- method: GET
path:
- "{{BaseURL}}/wp-content/uploads/wp-security-audit-log/failed-logins/"
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
words:
- "[TXT]"
- ".log"
- "Index of"
condition: and