.. / CVE-2014-9119

Exploit for WordPress DB Backup <=4.5 - Local File Inclusion (CVE-2014-9119)

Description:

WordPress Plugin DB Backup 4.5 and possibly prior versions are prone to a local file inclusion vulnerability because they fail to sufficiently sanitize user-supplied input. Exploiting this issue can allow an attacker to obtain sensitive information that could aid in further attacks.

Nuclei Template

View the template here CVE-2014-9119.yaml

Validate with Nuclei

echo "$URL" | nuclei -t ~/nuclei-templates/http/cves/2014/CVE-2014-9119.yaml
Copy

References:

https://nvd.nist.gov/vuln/detail/CVE-2014-9119
https://www.exploit-db.com/exploits/35378
https://wpscan.com/vulnerability/d3f1e51e-5f44-4a15-97bc-5eefc3e77536
https://exchange.xforce.ibmcloud.com/vulnerabilities/99368
https://wpvulndb.com/vulnerabilities/7726