nuclei-templates/http/misconfiguration/moleculer-microservices.yaml

38 lines
944 B
YAML

id: moleculer-microservices
info:
name: Moleculer Microservices Project
author: pussycat0x
severity: low
description: |
Moleculer microservice was able to be accessed with no required authentication in place.
metadata:
verified: true
max-request: 1
shodan-query: title:"Moleculer Microservices Project"
tags: misconfig,microservice,moleculer,exposure
http:
- method: GET
path:
- "{{BaseURL}}"
matchers-condition: and
matchers:
- type: word
words:
- "Moleculer Microservices Project"
- "Service/Action name"
condition: and
- type: word
part: header
words:
- "text/html"
- type: status
status:
- 200
# digest: 4a0a00473045022100ddc70afb7ef36c23482e588f75e28875430f1f73dd35a6399f168d4a3d694470022017426fc21f5d72aa829c69581da0a4aaf28d4dc253bce3ded2852598d3fffbed:922c64590222798bb761d5b6d8e72950